Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 00:53

General

  • Target

    cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c.exe

  • Size

    4.1MB

  • MD5

    75d8e81ccb1cc5527ffa3cef4663588a

  • SHA1

    c8dfa493dde664679c04e1472bcf4fdf650b039f

  • SHA256

    cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c

  • SHA512

    69532211543705df29982564ac5fbcc0adadf66dac3b801a1f0a232a914c30793675fe40559a788e8971b6357eb0b77486919e9bc3ce0c42a1b429dc10cecb51

  • SSDEEP

    98304:ifP6JKXgGxPRAyMQc4SUMpUUUoMXvhLnTdH3V:ifP6cXlStQRuY53T

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c.exe
    "C:\Users\Admin\AppData\Local\Temp\cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c.exe
      "C:\Users\Admin\AppData\Local\Temp\cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4748
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2184
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4132
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4324
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1140
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5068
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2484
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:5024
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      75d8e81ccb1cc5527ffa3cef4663588a

      SHA1

      c8dfa493dde664679c04e1472bcf4fdf650b039f

      SHA256

      cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c

      SHA512

      69532211543705df29982564ac5fbcc0adadf66dac3b801a1f0a232a914c30793675fe40559a788e8971b6357eb0b77486919e9bc3ce0c42a1b429dc10cecb51

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      75d8e81ccb1cc5527ffa3cef4663588a

      SHA1

      c8dfa493dde664679c04e1472bcf4fdf650b039f

      SHA256

      cc199c666cc317b3f1208ef15a531bdacc813013562755ef0773e01592c8e36c

      SHA512

      69532211543705df29982564ac5fbcc0adadf66dac3b801a1f0a232a914c30793675fe40559a788e8971b6357eb0b77486919e9bc3ce0c42a1b429dc10cecb51

    • memory/1140-148-0x0000000000000000-mapping.dmp
    • memory/2184-137-0x0000000000000000-mapping.dmp
    • memory/2484-152-0x0000000000000000-mapping.dmp
    • memory/3576-136-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/3576-132-0x0000000004DB2000-0x000000000519B000-memory.dmp
      Filesize

      3.9MB

    • memory/3576-134-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/3576-133-0x00000000051A0000-0x0000000005A17000-memory.dmp
      Filesize

      8.5MB

    • memory/4132-138-0x0000000000000000-mapping.dmp
    • memory/4224-153-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/4224-145-0x0000000005200000-0x00000000055E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4224-158-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/4224-146-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/4224-141-0x0000000000000000-mapping.dmp
    • memory/4324-147-0x0000000000000000-mapping.dmp
    • memory/4748-139-0x0000000004BE3000-0x0000000004FCC000-memory.dmp
      Filesize

      3.9MB

    • memory/4748-140-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/4748-144-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/4748-135-0x0000000000000000-mapping.dmp
    • memory/5024-154-0x0000000000000000-mapping.dmp
    • memory/5024-157-0x0000000000400000-0x0000000000C25000-memory.dmp
      Filesize

      8.1MB

    • memory/5068-149-0x0000000000000000-mapping.dmp