Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-09-2022 04:23

General

  • Target

    bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea.exe

  • Size

    4.0MB

  • MD5

    b8e9482e7ee4c38d0263071703758ee2

  • SHA1

    8494cde626ffafc8e833a5d7ea6186e5dece8ce0

  • SHA256

    bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea

  • SHA512

    1bd04e3cad04531fc754bfc9eef0bf28fbf0c6fce142c12285d65f59231eeefacd1d561f210dff95d7af8dee4cebba97d4dec4a4a1cefd340ef5184b1b346492

  • SSDEEP

    98304:QzoM0nZ2QILI5S+zyaiPXCAYqj4AJevCj2J8dae6g3:QzovnZ2QIU8+zy5P/cCyeN3

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea.exe
    "C:\Users\Admin\AppData\Local\Temp\bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4324
    • C:\Users\Admin\AppData\Local\Temp\bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea.exe
      "C:\Users\Admin\AppData\Local\Temp\bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4664
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2680
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1568
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3284
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      b8e9482e7ee4c38d0263071703758ee2

      SHA1

      8494cde626ffafc8e833a5d7ea6186e5dece8ce0

      SHA256

      bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea

      SHA512

      1bd04e3cad04531fc754bfc9eef0bf28fbf0c6fce142c12285d65f59231eeefacd1d561f210dff95d7af8dee4cebba97d4dec4a4a1cefd340ef5184b1b346492

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      b8e9482e7ee4c38d0263071703758ee2

      SHA1

      8494cde626ffafc8e833a5d7ea6186e5dece8ce0

      SHA256

      bd6a535cf12b9db6a3d83703a3bda820425211b78a6d38905265e0b9b3c99bea

      SHA512

      1bd04e3cad04531fc754bfc9eef0bf28fbf0c6fce142c12285d65f59231eeefacd1d561f210dff95d7af8dee4cebba97d4dec4a4a1cefd340ef5184b1b346492

    • memory/3148-294-0x00000000029A0000-0x0000000002D97000-memory.dmp
      Filesize

      4.0MB

    • memory/3148-296-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3148-304-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3284-377-0x0000000000000000-mapping.dmp
    • memory/3472-381-0x0000000003200000-0x00000000035EA000-memory.dmp
      Filesize

      3.9MB

    • memory/3472-382-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3472-362-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3472-359-0x0000000003200000-0x00000000035EA000-memory.dmp
      Filesize

      3.9MB

    • memory/3472-299-0x0000000000000000-mapping.dmp
    • memory/4324-154-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-162-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-128-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-129-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-130-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-131-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-132-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-134-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-135-0x0000000002AA0000-0x0000000002E97000-memory.dmp
      Filesize

      4.0MB

    • memory/4324-136-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-137-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-138-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-139-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-140-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-141-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-142-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-143-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-144-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-145-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-146-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-147-0x0000000002EA0000-0x0000000003716000-memory.dmp
      Filesize

      8.5MB

    • memory/4324-148-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-149-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-151-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-150-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4324-152-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-153-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-125-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-155-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-156-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-157-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-158-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-159-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-160-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-161-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-127-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-163-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-164-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-165-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-166-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-167-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-168-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-169-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-170-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-171-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-172-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-173-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-174-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-175-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-176-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-177-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-178-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-179-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-180-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-181-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-182-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-183-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-184-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-126-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-123-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-124-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-122-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-121-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-120-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-119-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-118-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-185-0x00000000776D0000-0x000000007785E000-memory.dmp
      Filesize

      1.6MB

    • memory/4324-245-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4664-297-0x0000000000000000-mapping.dmp
    • memory/4972-295-0x0000000000000000-mapping.dmp