Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 06:01

General

  • Target

    b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe

  • Size

    4.1MB

  • MD5

    8f1daeb861fa53af502b57d7ebd16d04

  • SHA1

    75ae757418b70646eb0b37f460881cab8ef92cba

  • SHA256

    b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd

  • SHA512

    c6794108e97ff736071b18b20e5900def2bb41c9d52686b622d41291d92bc0a17a021e05dd225fc73f2a64c6ba3c5a01f77b48fa94fad98d4699ac853bb32e6d

  • SSDEEP

    98304:tQ5RaRg3XrWNRbKONOhs9MJlnsBwQGIGFXO:tQ58OHrWWONOhfQGI7

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe
    "C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe
      "C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4236
      • C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe
        "C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe
          "C:\Users\Admin\AppData\Local\Temp\b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd.exe"
          4⤵
          • Adds Run key to start application
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3104
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:536
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:1464
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5028
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1324
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:3240
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:4256
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5032
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:4184
                • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                  7⤵
                  • Executes dropped EXE
                  PID:1412
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /delete /tn "csrss" /f
                    8⤵
                      PID:1900
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /delete /tn "ScheduledUpdate" /f
                      8⤵
                        PID:3164
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4000

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          8f1daeb861fa53af502b57d7ebd16d04

          SHA1

          75ae757418b70646eb0b37f460881cab8ef92cba

          SHA256

          b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd

          SHA512

          c6794108e97ff736071b18b20e5900def2bb41c9d52686b622d41291d92bc0a17a021e05dd225fc73f2a64c6ba3c5a01f77b48fa94fad98d4699ac853bb32e6d

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          8f1daeb861fa53af502b57d7ebd16d04

          SHA1

          75ae757418b70646eb0b37f460881cab8ef92cba

          SHA256

          b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd

          SHA512

          c6794108e97ff736071b18b20e5900def2bb41c9d52686b622d41291d92bc0a17a021e05dd225fc73f2a64c6ba3c5a01f77b48fa94fad98d4699ac853bb32e6d

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          8f1daeb861fa53af502b57d7ebd16d04

          SHA1

          75ae757418b70646eb0b37f460881cab8ef92cba

          SHA256

          b254880e502ede02a8e241c6e333f7d986652b98693d362ebdcef060c187adfd

          SHA512

          c6794108e97ff736071b18b20e5900def2bb41c9d52686b622d41291d92bc0a17a021e05dd225fc73f2a64c6ba3c5a01f77b48fa94fad98d4699ac853bb32e6d

        • memory/536-147-0x0000000000000000-mapping.dmp
        • memory/1324-172-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/1324-167-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/1324-162-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/1324-154-0x0000000000000000-mapping.dmp
        • memory/1412-177-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1412-168-0x0000000000000000-mapping.dmp
        • memory/1412-171-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1412-175-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1464-148-0x0000000000000000-mapping.dmp
        • memory/1900-173-0x0000000000000000-mapping.dmp
        • memory/2088-153-0x0000000002A90000-0x0000000003307000-memory.dmp
          Filesize

          8.5MB

        • memory/2088-137-0x0000000002A90000-0x0000000003307000-memory.dmp
          Filesize

          8.5MB

        • memory/2088-134-0x000000000269B000-0x0000000002A84000-memory.dmp
          Filesize

          3.9MB

        • memory/3104-152-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3104-146-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3104-141-0x0000000000000000-mapping.dmp
        • memory/3164-174-0x0000000000000000-mapping.dmp
        • memory/3240-160-0x0000000000000000-mapping.dmp
        • memory/4184-166-0x0000000000000000-mapping.dmp
        • memory/4236-132-0x0000000000000000-mapping.dmp
        • memory/4236-140-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4236-138-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4236-136-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4236-133-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4256-161-0x0000000000000000-mapping.dmp
        • memory/4412-144-0x000000000264F000-0x0000000002A38000-memory.dmp
          Filesize

          3.9MB

        • memory/4412-139-0x0000000000000000-mapping.dmp
        • memory/5028-158-0x0000000002A00000-0x0000000002DE9000-memory.dmp
          Filesize

          3.9MB

        • memory/5028-149-0x0000000000000000-mapping.dmp
        • memory/5032-163-0x0000000000000000-mapping.dmp