Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 11:02

General

  • Target

    549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371.exe

  • Size

    4.1MB

  • MD5

    b686cd8125ed80c7811b72ab16c28e2b

  • SHA1

    90a794e4d4f5af544b1344bfbb06797a11a89f4f

  • SHA256

    549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371

  • SHA512

    f9976a2e3520c6eff80cbd4699c07a5678f6f679078897c3ac0ec894826b8f40e466389b22a6b2aad15e5831ceb3c9b00008b81064a83af0e4d29dbdaa3bc14b

  • SSDEEP

    98304:+DRa9t52alR+zGMAoLvfaiYMIKqODq2EVBfHX0VJ3VKrlSPNB1rpWSzl:+NAkab+zl1vfj1dbEVpEzlqSz1N

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371.exe
    "C:\Users\Admin\AppData\Local\Temp\549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371.exe
      "C:\Users\Admin\AppData\Local\Temp\549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3180
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5036
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2140
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:788
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3896
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4636
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3004
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
      1⤵
      • Modifies Windows Firewall
      PID:3620

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      893KB

      MD5

      ddb62615645d2da3e4303f17ffe950c0

      SHA1

      663761d23eb33520cdc8297263a82c7de697515d

      SHA256

      2dd3484107278fa302f66dffc47fdd03287f13d562673dd2f64e2f4df311135f

      SHA512

      04a4628fbd97f9e31534eddb6d2b622aadcb1cb6ec3a14c615066b5bfdfcb90a38155e8fd61207b6b5ddb1b04488ba87773f794cdf59ea479be5d8b288302580

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      381KB

      MD5

      d67435a131758324915b3087a9a0eee0

      SHA1

      7e49bda6cdfdf2d59451bf2ec0249c0a73185ad7

      SHA256

      5cf9330a7b78804b7ae13b5dd8db4c8c4a8f1d0700b823e919ff0d204bf77991

      SHA512

      1b975d0a703d82b864c494f4163ab545fbbb5bf1a61ad678ff2da2a6d0d40c639dbf0b3c3cd89cee57254f378027a040126eb8e5620ad84b1a29f0e14059424c

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      b686cd8125ed80c7811b72ab16c28e2b

      SHA1

      90a794e4d4f5af544b1344bfbb06797a11a89f4f

      SHA256

      549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371

      SHA512

      f9976a2e3520c6eff80cbd4699c07a5678f6f679078897c3ac0ec894826b8f40e466389b22a6b2aad15e5831ceb3c9b00008b81064a83af0e4d29dbdaa3bc14b

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      b686cd8125ed80c7811b72ab16c28e2b

      SHA1

      90a794e4d4f5af544b1344bfbb06797a11a89f4f

      SHA256

      549e4d4a190c573cbdd09aa7b86fceed816ab66cd73b4a5ca03ed5a7721ba371

      SHA512

      f9976a2e3520c6eff80cbd4699c07a5678f6f679078897c3ac0ec894826b8f40e466389b22a6b2aad15e5831ceb3c9b00008b81064a83af0e4d29dbdaa3bc14b

    • memory/788-149-0x0000000000000000-mapping.dmp
    • memory/1860-138-0x00000000028DB000-0x0000000002CC4000-memory.dmp
      Filesize

      3.9MB

    • memory/1860-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1860-135-0x0000000000000000-mapping.dmp
    • memory/1860-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2140-147-0x0000000000000000-mapping.dmp
    • memory/2180-141-0x0000000000000000-mapping.dmp
    • memory/2180-158-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2180-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2180-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/2180-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3180-137-0x0000000000000000-mapping.dmp
    • memory/3620-139-0x0000000000000000-mapping.dmp
    • memory/3896-152-0x0000000000000000-mapping.dmp
    • memory/4636-154-0x0000000000000000-mapping.dmp
    • memory/4636-157-0x0000000000400000-0x0000000000C25000-memory.dmp
      Filesize

      8.1MB

    • memory/4848-132-0x0000000002B03000-0x0000000002EEC000-memory.dmp
      Filesize

      3.9MB

    • memory/4848-133-0x0000000002EF0000-0x0000000003767000-memory.dmp
      Filesize

      8.5MB

    • memory/4848-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4848-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/5036-146-0x0000000000000000-mapping.dmp