Analysis

  • max time kernel
    140s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 05:47

General

  • Target

    dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff.exe

  • Size

    4.1MB

  • MD5

    ced2cf5c8920e181d4e8b6255111917a

  • SHA1

    c914fecffe884de81193bbbad74d08073667f787

  • SHA256

    dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff

  • SHA512

    3a1100ab458a95a845679e9f5f01e04d5ecffe6c081726d24b4bbfaaaeed27d0010fbe08ce6d4752758b477783d4f285a4d4c3cd3d7c0300b621d752510ca40e

  • SSDEEP

    98304:yZUM/z6Nnb7zLGjBsKVQjD4ZbTEg7SsNVfZOuxKBJpbOwME4szt:yZB2NnHmsKIchL7ScVzUtw5+

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff.exe
    "C:\Users\Admin\AppData\Local\Temp\dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff.exe
      "C:\Users\Admin\AppData\Local\Temp\dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:176
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:364
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3540
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5068
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:996
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2140
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:3864
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:1396
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:4952
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 696
              3⤵
              • Program crash
              PID:4804
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5076 -ip 5076
          1⤵
            PID:1272

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            Filesize

            99KB

            MD5

            09031a062610d77d685c9934318b4170

            SHA1

            880f744184e7774f3d14c1bb857e21cc7fe89a6d

            SHA256

            778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

            SHA512

            9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            ced2cf5c8920e181d4e8b6255111917a

            SHA1

            c914fecffe884de81193bbbad74d08073667f787

            SHA256

            dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff

            SHA512

            3a1100ab458a95a845679e9f5f01e04d5ecffe6c081726d24b4bbfaaaeed27d0010fbe08ce6d4752758b477783d4f285a4d4c3cd3d7c0300b621d752510ca40e

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            ced2cf5c8920e181d4e8b6255111917a

            SHA1

            c914fecffe884de81193bbbad74d08073667f787

            SHA256

            dc5b72371f3ab15790cbe82dfe17ae6e951a53936c4d49e8d450fab58980c8ff

            SHA512

            3a1100ab458a95a845679e9f5f01e04d5ecffe6c081726d24b4bbfaaaeed27d0010fbe08ce6d4752758b477783d4f285a4d4c3cd3d7c0300b621d752510ca40e

          • memory/176-137-0x0000000000000000-mapping.dmp
          • memory/364-138-0x0000000000000000-mapping.dmp
          • memory/996-149-0x0000000000000000-mapping.dmp
          • memory/1396-159-0x0000000000000000-mapping.dmp
          • memory/2140-152-0x0000000000000000-mapping.dmp
          • memory/3540-145-0x0000000000000000-mapping.dmp
          • memory/3864-157-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/3864-154-0x0000000000000000-mapping.dmp
          • memory/3864-161-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/3864-163-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4480-148-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4480-141-0x0000000000000000-mapping.dmp
          • memory/4480-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
            Filesize

            3.9MB

          • memory/4480-158-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4480-153-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4752-136-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4752-132-0x00000000029EF000-0x0000000002DD8000-memory.dmp
            Filesize

            3.9MB

          • memory/4752-134-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4752-133-0x0000000002DE0000-0x0000000003657000-memory.dmp
            Filesize

            8.5MB

          • memory/4952-160-0x0000000000000000-mapping.dmp
          • memory/5068-146-0x0000000000000000-mapping.dmp
          • memory/5076-144-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/5076-140-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/5076-139-0x000000000295B000-0x0000000002D44000-memory.dmp
            Filesize

            3.9MB

          • memory/5076-135-0x0000000000000000-mapping.dmp