Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 00:51

General

  • Target

    b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416.exe

  • Size

    4.1MB

  • MD5

    216348d1a6bfd229f076c7ff0b33ffab

  • SHA1

    8c97e6a52f31b8da26f5a9708ab6c335ba92391a

  • SHA256

    b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416

  • SHA512

    c10076f51991a7eb92428d25a44623f14e473928c4bb2ebd8a5659878e29b2534f71071a5f08a4792b78c09f26ed7160390166293bc4b1eac9fcb241948d4299

  • SSDEEP

    98304:rPiG3d5il2l8pCrcfzNlt7+i6I2BiezZYW9Jlak7JC:rPd0l2GpC4plgE43YW9JIF

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416.exe
    "C:\Users\Admin\AppData\Local\Temp\b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4732
    • C:\Users\Admin\AppData\Local\Temp\b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416.exe
      "C:\Users\Admin\AppData\Local\Temp\b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3084
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1368
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2200
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4500
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:544
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:904
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:4656
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:3708
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 888
              3⤵
              • Program crash
              PID:3028
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3416
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4576 -ip 4576
          1⤵
            PID:3672

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            216348d1a6bfd229f076c7ff0b33ffab

            SHA1

            8c97e6a52f31b8da26f5a9708ab6c335ba92391a

            SHA256

            b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416

            SHA512

            c10076f51991a7eb92428d25a44623f14e473928c4bb2ebd8a5659878e29b2534f71071a5f08a4792b78c09f26ed7160390166293bc4b1eac9fcb241948d4299

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            216348d1a6bfd229f076c7ff0b33ffab

            SHA1

            8c97e6a52f31b8da26f5a9708ab6c335ba92391a

            SHA256

            b50586b8be7701d3e87139ae951ea6b86394870b931dbec30379691d5bf20416

            SHA512

            c10076f51991a7eb92428d25a44623f14e473928c4bb2ebd8a5659878e29b2534f71071a5f08a4792b78c09f26ed7160390166293bc4b1eac9fcb241948d4299

          • memory/544-152-0x0000000000000000-mapping.dmp
          • memory/904-157-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/904-154-0x0000000000000000-mapping.dmp
          • memory/1368-145-0x0000000000000000-mapping.dmp
          • memory/2200-146-0x0000000000000000-mapping.dmp
          • memory/3084-138-0x0000000000000000-mapping.dmp
          • memory/3480-153-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/3480-158-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/3480-141-0x0000000000000000-mapping.dmp
          • memory/3480-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
            Filesize

            3.9MB

          • memory/3480-148-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/3708-160-0x0000000000000000-mapping.dmp
          • memory/4092-137-0x0000000000000000-mapping.dmp
          • memory/4500-149-0x0000000000000000-mapping.dmp
          • memory/4576-140-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4576-139-0x0000000002798000-0x0000000002B81000-memory.dmp
            Filesize

            3.9MB

          • memory/4576-144-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4576-135-0x0000000000000000-mapping.dmp
          • memory/4656-159-0x0000000000000000-mapping.dmp
          • memory/4732-132-0x0000000002CA5000-0x000000000308E000-memory.dmp
            Filesize

            3.9MB

          • memory/4732-133-0x0000000003090000-0x0000000003907000-memory.dmp
            Filesize

            8.5MB

          • memory/4732-134-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4732-136-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB