Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-09-2022 02:31

General

  • Target

    d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28.exe

  • Size

    4.1MB

  • MD5

    81138dba71ef973a02dbb4a1bb96a3b2

  • SHA1

    9d06cd2f62053c865ac96984e43dfede5655fba9

  • SHA256

    d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28

  • SHA512

    1ffb4440ae402c7d71b7e98d3aa4995c19a9e74b6afdce0125cc86b50e31e0fbd14e6ec2a4125a4ab13b57d161b0c13aae3957d0e44aabfc461efdfc307cdb4e

  • SSDEEP

    98304:s5/n7sabdCrTCbQEs1MVpciH1liRDVn0SsciiVh0q985Ot6B5hgbla3cG:c/n7s6dCTCbaSoiVlyp4oh5Zt6BPd

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28.exe
    "C:\Users\Admin\AppData\Local\Temp\d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28.exe
      "C:\Users\Admin\AppData\Local\Temp\d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4512
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4232
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1712
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1728
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:652
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      81138dba71ef973a02dbb4a1bb96a3b2

      SHA1

      9d06cd2f62053c865ac96984e43dfede5655fba9

      SHA256

      d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28

      SHA512

      1ffb4440ae402c7d71b7e98d3aa4995c19a9e74b6afdce0125cc86b50e31e0fbd14e6ec2a4125a4ab13b57d161b0c13aae3957d0e44aabfc461efdfc307cdb4e

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      81138dba71ef973a02dbb4a1bb96a3b2

      SHA1

      9d06cd2f62053c865ac96984e43dfede5655fba9

      SHA256

      d6bc8a3f4dd74ff9bd9a2ea092e30a745954849ff441c4ae7c5af489fe89fc28

      SHA512

      1ffb4440ae402c7d71b7e98d3aa4995c19a9e74b6afdce0125cc86b50e31e0fbd14e6ec2a4125a4ab13b57d161b0c13aae3957d0e44aabfc461efdfc307cdb4e

    • memory/652-379-0x0000000000000000-mapping.dmp
    • memory/2744-159-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-158-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-125-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-126-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-127-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-128-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-129-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-130-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-131-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-132-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-133-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-134-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-135-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-136-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-137-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-138-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-139-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-140-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-141-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-142-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-143-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-144-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-146-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-147-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-148-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-150-0x0000000002B30000-0x0000000002F1B000-memory.dmp
      Filesize

      3.9MB

    • memory/2744-149-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-152-0x0000000002F20000-0x0000000003796000-memory.dmp
      Filesize

      8.5MB

    • memory/2744-153-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-162-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-155-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-154-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2744-156-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-157-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-164-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-123-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-160-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-161-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-151-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-120-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-124-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-165-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-166-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-168-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-169-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-171-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-170-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-167-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-172-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-173-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-174-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-175-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-176-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-177-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-178-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-179-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-180-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-181-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-183-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-182-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-184-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-185-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-186-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-187-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-252-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2744-121-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-163-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-122-0x0000000077660000-0x00000000777EE000-memory.dmp
      Filesize

      1.6MB

    • memory/4232-297-0x0000000000000000-mapping.dmp
    • memory/4512-306-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4512-299-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4512-298-0x0000000002A50000-0x0000000002E3C000-memory.dmp
      Filesize

      3.9MB

    • memory/4856-296-0x0000000000000000-mapping.dmp
    • memory/4940-301-0x0000000000000000-mapping.dmp
    • memory/4940-363-0x0000000003200000-0x00000000035EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4940-364-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4940-383-0x0000000003200000-0x00000000035EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4940-384-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB