Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2023 00:22

General

  • Target

    dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b.exe

  • Size

    4.1MB

  • MD5

    bd1549cdb1b7650fb4615ecc25bc93f4

  • SHA1

    c8d4bf93a17d304c2730f57052f62070ed6b7310

  • SHA256

    dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b

  • SHA512

    e653b693316d3487cad01e616b4b47c5fe4627be108e95cc0245882e31288d1a265fc1f49693c226051b1d62248b244cb9c76eadce4e6c840eae74d11c087a2d

  • SSDEEP

    98304:H5tCfexSqFjY6mzBi16X+LmEVaMYXj3VvVC:ufeXdY6mzBiQrC

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b.exe
    "C:\Users\Admin\AppData\Local\Temp\dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4212
    • C:\Users\Admin\AppData\Local\Temp\dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b.exe
      "C:\Users\Admin\AppData\Local\Temp\dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2780
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5012
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4208
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3844
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3928
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2248
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      2.4MB

      MD5

      1698556013d3b809d5b3e79c2faf7ec1

      SHA1

      e9c2e60487717e2f77aace06ca0d0e1cddaa9043

      SHA256

      d5ac67d0fcae26412c74141ece6694209cf09ec9c3322902072ecc434b0ae083

      SHA512

      df2feee0ef5c00d3b1d59a2fa118855558a6a20cb76f455fd90278d1ff1986df2aa012115578289af08a5af84a20ecdba2e67014c3035222ffe6bb698fb05cc1

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      bd1549cdb1b7650fb4615ecc25bc93f4

      SHA1

      c8d4bf93a17d304c2730f57052f62070ed6b7310

      SHA256

      dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b

      SHA512

      e653b693316d3487cad01e616b4b47c5fe4627be108e95cc0245882e31288d1a265fc1f49693c226051b1d62248b244cb9c76eadce4e6c840eae74d11c087a2d

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      bd1549cdb1b7650fb4615ecc25bc93f4

      SHA1

      c8d4bf93a17d304c2730f57052f62070ed6b7310

      SHA256

      dde4fcfa18001283df51d8d7f9ef0935150eba831f3771c07fe4ecf598f2fd7b

      SHA512

      e653b693316d3487cad01e616b4b47c5fe4627be108e95cc0245882e31288d1a265fc1f49693c226051b1d62248b244cb9c76eadce4e6c840eae74d11c087a2d

    • memory/1232-144-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1232-135-0x0000000000000000-mapping.dmp
    • memory/1232-139-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/1232-137-0x00000000028A0000-0x0000000002C89000-memory.dmp
      Filesize

      3.9MB

    • memory/2216-138-0x0000000000000000-mapping.dmp
    • memory/2248-157-0x0000000000400000-0x0000000000C25000-memory.dmp
      Filesize

      8.1MB

    • memory/2248-154-0x0000000000000000-mapping.dmp
    • memory/2484-146-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2484-145-0x0000000002E00000-0x00000000031E9000-memory.dmp
      Filesize

      3.9MB

    • memory/2484-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2484-141-0x0000000000000000-mapping.dmp
    • memory/2780-140-0x0000000000000000-mapping.dmp
    • memory/3844-149-0x0000000000000000-mapping.dmp
    • memory/3928-152-0x0000000000000000-mapping.dmp
    • memory/4208-148-0x0000000000000000-mapping.dmp
    • memory/4212-136-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4212-132-0x0000000002CAC000-0x0000000003095000-memory.dmp
      Filesize

      3.9MB

    • memory/4212-134-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4212-133-0x00000000030A0000-0x0000000003917000-memory.dmp
      Filesize

      8.5MB

    • memory/5012-147-0x0000000000000000-mapping.dmp