Analysis

  • max time kernel
    142s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 21:02

General

  • Target

    7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25.exe

  • Size

    4.1MB

  • MD5

    3bc0a894dc99352751812af09471b4d8

  • SHA1

    064182d9f96de1b090ac7a38962305e6573aa611

  • SHA256

    7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25

  • SHA512

    4dca9b828871e081852ba4026bad3ac3e21f7e176121280f889b1fb1e31bcdf40e495745a803fcbd00dc0cd5deaa734cfa8b02260e0c46cf76d1eb954330411b

  • SSDEEP

    98304:tLKvZMtw66uUIzMQ5HHHNvZG+1RKlGdq2UNT2uF5gk:t+6cJIzMQ5HHHJX7dqn6uF5gk

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25.exe
    "C:\Users\Admin\AppData\Local\Temp\7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4944
    • C:\Users\Admin\AppData\Local\Temp\7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25.exe
      "C:\Users\Admin\AppData\Local\Temp\7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4732
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4144
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4232
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1712
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2608
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1000
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3340
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4784
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:2560
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:2056
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3352

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          3bc0a894dc99352751812af09471b4d8

          SHA1

          064182d9f96de1b090ac7a38962305e6573aa611

          SHA256

          7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25

          SHA512

          4dca9b828871e081852ba4026bad3ac3e21f7e176121280f889b1fb1e31bcdf40e495745a803fcbd00dc0cd5deaa734cfa8b02260e0c46cf76d1eb954330411b

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          3bc0a894dc99352751812af09471b4d8

          SHA1

          064182d9f96de1b090ac7a38962305e6573aa611

          SHA256

          7fc9762b88c67839031f5eaa6a8998b11ddfb29818b4e8f57ef49943ebe98a25

          SHA512

          4dca9b828871e081852ba4026bad3ac3e21f7e176121280f889b1fb1e31bcdf40e495745a803fcbd00dc0cd5deaa734cfa8b02260e0c46cf76d1eb954330411b

        • memory/1000-149-0x0000000000000000-mapping.dmp
        • memory/1712-146-0x0000000000000000-mapping.dmp
        • memory/2056-160-0x0000000000000000-mapping.dmp
        • memory/2560-159-0x0000000000000000-mapping.dmp
        • memory/2608-147-0x0000000000000000-mapping.dmp
        • memory/3212-140-0x0000000000400000-0x0000000002F78000-memory.dmp
          Filesize

          43.5MB

        • memory/3212-144-0x0000000000400000-0x0000000002F78000-memory.dmp
          Filesize

          43.5MB

        • memory/3212-135-0x0000000000000000-mapping.dmp
        • memory/3212-139-0x0000000004CB8000-0x00000000050A1000-memory.dmp
          Filesize

          3.9MB

        • memory/3340-152-0x0000000000000000-mapping.dmp
        • memory/4144-138-0x0000000000000000-mapping.dmp
        • memory/4232-145-0x0000000005200000-0x00000000055E9000-memory.dmp
          Filesize

          3.9MB

        • memory/4232-141-0x0000000000000000-mapping.dmp
        • memory/4232-148-0x0000000000400000-0x0000000002F78000-memory.dmp
          Filesize

          43.5MB

        • memory/4232-153-0x0000000000400000-0x0000000002F78000-memory.dmp
          Filesize

          43.5MB

        • memory/4232-158-0x0000000000400000-0x0000000002F78000-memory.dmp
          Filesize

          43.5MB

        • memory/4732-137-0x0000000000000000-mapping.dmp
        • memory/4784-157-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4784-154-0x0000000000000000-mapping.dmp
        • memory/4784-161-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4784-163-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4944-136-0x0000000000400000-0x0000000002F78000-memory.dmp
          Filesize

          43.5MB

        • memory/4944-132-0x0000000004D0D000-0x00000000050F6000-memory.dmp
          Filesize

          3.9MB

        • memory/4944-134-0x0000000000400000-0x0000000002F78000-memory.dmp
          Filesize

          43.5MB

        • memory/4944-133-0x0000000005100000-0x0000000005977000-memory.dmp
          Filesize

          8.5MB