Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 05:52

General

  • Target

    e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe

  • Size

    4.1MB

  • MD5

    22cee26ca4443b37c17f55477a6fa8c9

  • SHA1

    c9693cc022c953c02c3c6289886e6a35f65905a0

  • SHA256

    e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8

  • SHA512

    a1dd2dd31f0e9d3678f53eeb35cf05e471abe63facf6618ba70e9993df978e706376dfe9927fd414c8f3b21b645a225fe49eee0b6ac51fd2113c83682ab89663

  • SSDEEP

    98304:tQ5RaRg3XrWNRbKONOhs9MJlnsBwQGIGFXZ:tQ58OHrWWONOhfQGIs

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe
    "C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe
      "C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4652
      • C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe
        "C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe
          "C:\Users\Admin\AppData\Local\Temp\e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8.exe"
          4⤵
          • Adds Run key to start application
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1528
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:4612
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5048
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3516
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:1420
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:2516
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:408
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1976
                • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                  7⤵
                  • Executes dropped EXE
                  PID:4700
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /delete /tn "csrss" /f
                    8⤵
                      PID:3420
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /delete /tn "ScheduledUpdate" /f
                      8⤵
                        PID:2648
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1080

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          22cee26ca4443b37c17f55477a6fa8c9

          SHA1

          c9693cc022c953c02c3c6289886e6a35f65905a0

          SHA256

          e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8

          SHA512

          a1dd2dd31f0e9d3678f53eeb35cf05e471abe63facf6618ba70e9993df978e706376dfe9927fd414c8f3b21b645a225fe49eee0b6ac51fd2113c83682ab89663

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          22cee26ca4443b37c17f55477a6fa8c9

          SHA1

          c9693cc022c953c02c3c6289886e6a35f65905a0

          SHA256

          e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8

          SHA512

          a1dd2dd31f0e9d3678f53eeb35cf05e471abe63facf6618ba70e9993df978e706376dfe9927fd414c8f3b21b645a225fe49eee0b6ac51fd2113c83682ab89663

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          22cee26ca4443b37c17f55477a6fa8c9

          SHA1

          c9693cc022c953c02c3c6289886e6a35f65905a0

          SHA256

          e4d676209751a983d57b71c107a04b87e85777011b01760fa886dd21a7fd45c8

          SHA512

          a1dd2dd31f0e9d3678f53eeb35cf05e471abe63facf6618ba70e9993df978e706376dfe9927fd414c8f3b21b645a225fe49eee0b6ac51fd2113c83682ab89663

        • memory/408-162-0x0000000000000000-mapping.dmp
        • memory/1420-159-0x0000000000000000-mapping.dmp
        • memory/1528-147-0x0000000000000000-mapping.dmp
        • memory/1788-141-0x0000000000000000-mapping.dmp
        • memory/1788-146-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/1788-152-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/1976-165-0x0000000000000000-mapping.dmp
        • memory/2516-161-0x0000000000000000-mapping.dmp
        • memory/2648-173-0x0000000000000000-mapping.dmp
        • memory/3128-139-0x0000000000000000-mapping.dmp
        • memory/3128-144-0x00000000024D9000-0x00000000028C2000-memory.dmp
          Filesize

          3.9MB

        • memory/3420-172-0x0000000000000000-mapping.dmp
        • memory/3516-153-0x0000000000000000-mapping.dmp
        • memory/3516-160-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3516-166-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3516-171-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4612-148-0x0000000000000000-mapping.dmp
        • memory/4652-138-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4652-136-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4652-140-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4652-133-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4652-132-0x0000000000000000-mapping.dmp
        • memory/4700-167-0x0000000000000000-mapping.dmp
        • memory/4700-170-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4916-137-0x0000000002A50000-0x00000000032C7000-memory.dmp
          Filesize

          8.5MB

        • memory/4916-135-0x0000000002658000-0x0000000002A41000-memory.dmp
          Filesize

          3.9MB

        • memory/5048-157-0x0000000002A00000-0x0000000002DE9000-memory.dmp
          Filesize

          3.9MB

        • memory/5048-149-0x0000000000000000-mapping.dmp