Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 11:00

General

  • Target

    a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de.exe

  • Size

    4.1MB

  • MD5

    a74832e21e306d533ae1dc526afe3a81

  • SHA1

    a2515a0d75a11a111c83b25476faccccbfebd577

  • SHA256

    a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de

  • SHA512

    b765d0975d34a68979c384f90962c5e8e2d4ab2098251c06f49bc3c267f7fa117ae4ef8e8949bcaeef116ed34a4b9b566dc8446dc6368870855cec2dcbfe2e5a

  • SSDEEP

    98304:+DRa9t52alR+zGMAoLvfaiYMIKqODq2EVBfHX0VJ3VKrlSPNB1rpWSzT:+NAkab+zl1vfj1dbEVpEzlqSz1L

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de.exe
    "C:\Users\Admin\AppData\Local\Temp\a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de.exe
      "C:\Users\Admin\AppData\Local\Temp\a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4684
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4356
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3940
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3720
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:392
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:3488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 872
          3⤵
          • Program crash
          PID:4032
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2756 -ip 2756
      1⤵
        PID:208

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
        Filesize

        3.2MB

        MD5

        f801950a962ddba14caaa44bf084b55c

        SHA1

        7cadc9076121297428442785536ba0df2d4ae996

        SHA256

        c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

        SHA512

        4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

      • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
        Filesize

        3.2MB

        MD5

        f801950a962ddba14caaa44bf084b55c

        SHA1

        7cadc9076121297428442785536ba0df2d4ae996

        SHA256

        c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

        SHA512

        4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        a74832e21e306d533ae1dc526afe3a81

        SHA1

        a2515a0d75a11a111c83b25476faccccbfebd577

        SHA256

        a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de

        SHA512

        b765d0975d34a68979c384f90962c5e8e2d4ab2098251c06f49bc3c267f7fa117ae4ef8e8949bcaeef116ed34a4b9b566dc8446dc6368870855cec2dcbfe2e5a

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        a74832e21e306d533ae1dc526afe3a81

        SHA1

        a2515a0d75a11a111c83b25476faccccbfebd577

        SHA256

        a9d7793620418cb43e434a69b47310d76ae13d5036e30479e4bc1b6f522ec2de

        SHA512

        b765d0975d34a68979c384f90962c5e8e2d4ab2098251c06f49bc3c267f7fa117ae4ef8e8949bcaeef116ed34a4b9b566dc8446dc6368870855cec2dcbfe2e5a

      • memory/392-152-0x0000000000000000-mapping.dmp
      • memory/1208-133-0x0000000003000000-0x0000000003877000-memory.dmp
        Filesize

        8.5MB

      • memory/1208-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1208-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/1208-132-0x0000000002C09000-0x0000000002FF2000-memory.dmp
        Filesize

        3.9MB

      • memory/1692-137-0x0000000000000000-mapping.dmp
      • memory/2756-144-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2756-140-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2756-139-0x00000000029C2000-0x0000000002DAB000-memory.dmp
        Filesize

        3.9MB

      • memory/2756-135-0x0000000000000000-mapping.dmp
      • memory/3376-141-0x0000000000000000-mapping.dmp
      • memory/3376-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/3376-148-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/3376-153-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/3488-154-0x0000000000000000-mapping.dmp
      • memory/3488-157-0x0000000000400000-0x0000000000C25000-memory.dmp
        Filesize

        8.1MB

      • memory/3720-149-0x0000000000000000-mapping.dmp
      • memory/3940-146-0x0000000000000000-mapping.dmp
      • memory/4356-145-0x0000000000000000-mapping.dmp
      • memory/4684-138-0x0000000000000000-mapping.dmp