Analysis

  • max time kernel
    133s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 14:04

General

  • Target

    f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41.exe

  • Size

    4.0MB

  • MD5

    da9f8f49854878c38e95f93006bc7c19

  • SHA1

    8ae980378bd2c42a24f2a6b4be2f0695a97860d6

  • SHA256

    f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41

  • SHA512

    357ff9810a8f66ebe301daf160072a5ea11a2e579b79d0a34d1b66106facb9b7e9cd045dcf4dd41dd6302e39c31c094438c2c447911504e2d274e65963a7835f

  • SSDEEP

    98304:/ReGuQ8kHOnYvSKhKNLwCErpijireyuBRmsazK:/0GemSkKNLFnj2wBcm

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41.exe
    "C:\Users\Admin\AppData\Local\Temp\f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41.exe
      "C:\Users\Admin\AppData\Local\Temp\f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2780
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1792
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3624
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2644
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3560
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:5016
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:572
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:4280
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4400

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\rss\csrss.exe
          Filesize

          4.0MB

          MD5

          da9f8f49854878c38e95f93006bc7c19

          SHA1

          8ae980378bd2c42a24f2a6b4be2f0695a97860d6

          SHA256

          f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41

          SHA512

          357ff9810a8f66ebe301daf160072a5ea11a2e579b79d0a34d1b66106facb9b7e9cd045dcf4dd41dd6302e39c31c094438c2c447911504e2d274e65963a7835f

        • C:\Windows\rss\csrss.exe
          Filesize

          4.0MB

          MD5

          da9f8f49854878c38e95f93006bc7c19

          SHA1

          8ae980378bd2c42a24f2a6b4be2f0695a97860d6

          SHA256

          f5080fc8269a3c8dd919e8d1dbd2ff9d6bc562c70c6429a01482236d5f29dc41

          SHA512

          357ff9810a8f66ebe301daf160072a5ea11a2e579b79d0a34d1b66106facb9b7e9cd045dcf4dd41dd6302e39c31c094438c2c447911504e2d274e65963a7835f

        • memory/572-159-0x0000000000000000-mapping.dmp
        • memory/952-140-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/952-144-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/952-135-0x0000000000000000-mapping.dmp
        • memory/952-138-0x0000000002B18000-0x0000000002F01000-memory.dmp
          Filesize

          3.9MB

        • memory/1780-133-0x0000000002D00000-0x0000000003577000-memory.dmp
          Filesize

          8.5MB

        • memory/1780-132-0x0000000002912000-0x0000000002CFB000-memory.dmp
          Filesize

          3.9MB

        • memory/1780-134-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/1780-136-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/1792-145-0x0000000000000000-mapping.dmp
        • memory/2644-149-0x0000000000000000-mapping.dmp
        • memory/2780-139-0x0000000000000000-mapping.dmp
        • memory/3560-152-0x0000000000000000-mapping.dmp
        • memory/3624-146-0x0000000000000000-mapping.dmp
        • memory/4280-160-0x0000000000000000-mapping.dmp
        • memory/4584-153-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4584-148-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4584-158-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4584-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
          Filesize

          3.9MB

        • memory/4584-141-0x0000000000000000-mapping.dmp
        • memory/4632-137-0x0000000000000000-mapping.dmp
        • memory/5016-154-0x0000000000000000-mapping.dmp
        • memory/5016-157-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/5016-161-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/5016-163-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB