Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 17:15

General

  • Target

    4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68.exe

  • Size

    4.1MB

  • MD5

    ef0a9ec3ea67e1114c54e0130d4e3542

  • SHA1

    97ca96878c58f696da62b47eab95b405bf38f08e

  • SHA256

    4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68

  • SHA512

    c23ce664925918616214d55dc356073db66e07205cb85af6309cbcfb50fb61876802aa8c8bf750a8f949cc0d4172e4d9915ecf7cb723e5e2767e4d382136e662

  • SSDEEP

    98304:dtaEBlqUcLEw7EmeMCmvkA4sReR/bTlPTaVxKT:XblqU6EwJAl2eFlPTaVE

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68.exe
    "C:\Users\Admin\AppData\Local\Temp\4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68.exe
      "C:\Users\Admin\AppData\Local\Temp\4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3940
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4596
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4628
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2740
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2856
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4204
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      806KB

      MD5

      999f1f5b585bf0a82390e253a7e88eb1

      SHA1

      9b965e4e555521358c9136dd4a2bb84b12effd3f

      SHA256

      98170ed450200b76cb5c7ee3047ab1752f7f3fcfa6c012139c612794b3b019e5

      SHA512

      2b323fcb1a3ddf111e43326a0f7cfd8fa0b6ebed8a38cae6ef95a5081caa5a600589356a5a2ef6443ff05aad6e959b9ccfe21e945fae0951989e54aa19efbc97

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      ef0a9ec3ea67e1114c54e0130d4e3542

      SHA1

      97ca96878c58f696da62b47eab95b405bf38f08e

      SHA256

      4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68

      SHA512

      c23ce664925918616214d55dc356073db66e07205cb85af6309cbcfb50fb61876802aa8c8bf750a8f949cc0d4172e4d9915ecf7cb723e5e2767e4d382136e662

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      ef0a9ec3ea67e1114c54e0130d4e3542

      SHA1

      97ca96878c58f696da62b47eab95b405bf38f08e

      SHA256

      4177bdc1172208b795caf48075cbd3c5213a27a1374d8de6509f6525781fce68

      SHA512

      c23ce664925918616214d55dc356073db66e07205cb85af6309cbcfb50fb61876802aa8c8bf750a8f949cc0d4172e4d9915ecf7cb723e5e2767e4d382136e662

    • memory/672-138-0x00000000028D7000-0x0000000002CC0000-memory.dmp
      Filesize

      3.9MB

    • memory/672-135-0x0000000000000000-mapping.dmp
    • memory/672-140-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/672-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2740-149-0x0000000000000000-mapping.dmp
    • memory/2856-152-0x0000000000000000-mapping.dmp
    • memory/3940-139-0x0000000000000000-mapping.dmp
    • memory/4068-137-0x0000000000000000-mapping.dmp
    • memory/4204-154-0x0000000000000000-mapping.dmp
    • memory/4596-146-0x0000000000000000-mapping.dmp
    • memory/4628-147-0x0000000000000000-mapping.dmp
    • memory/4712-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4712-132-0x0000000002B9E000-0x0000000002F87000-memory.dmp
      Filesize

      3.9MB

    • memory/4712-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4712-133-0x0000000002F90000-0x0000000003807000-memory.dmp
      Filesize

      8.5MB

    • memory/4784-148-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4784-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4784-141-0x0000000000000000-mapping.dmp
    • memory/4784-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB