Analysis

  • max time kernel
    17s
  • max time network
    20s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-09-2022 20:40

General

  • Target

    47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e.exe

  • Size

    4.0MB

  • MD5

    decce0895e67a1144325bccf47b0df54

  • SHA1

    2bce05c38ec88e2631131c07f550551884a52794

  • SHA256

    47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e

  • SHA512

    1ed40aa4d9fe0ebfe05c8b3853a05a9524ad2e672ad5750890ef41d8d07c8f92ec49615ed78a12f94fc1cbb30534beb62cee64ba6b50803ab79a834347490937

  • SSDEEP

    98304:HG+lE+suXJeA/t811sh23qa5gcstC3+g8emppTpvplZjW:VljsuXJeA/u11mUGn/pTnlZjW

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e.exe
    "C:\Users\Admin\AppData\Local\Temp\47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4372
    • C:\Users\Admin\AppData\Local\Temp\47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e.exe
      "C:\Users\Admin\AppData\Local\Temp\47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4684
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        PID:4732
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:312
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      decce0895e67a1144325bccf47b0df54

      SHA1

      2bce05c38ec88e2631131c07f550551884a52794

      SHA256

      47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e

      SHA512

      1ed40aa4d9fe0ebfe05c8b3853a05a9524ad2e672ad5750890ef41d8d07c8f92ec49615ed78a12f94fc1cbb30534beb62cee64ba6b50803ab79a834347490937

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      decce0895e67a1144325bccf47b0df54

      SHA1

      2bce05c38ec88e2631131c07f550551884a52794

      SHA256

      47845ecef81eb10e6caf3f793c528b80021c5360014bffb8edaeaf1c29d2fd5e

      SHA512

      1ed40aa4d9fe0ebfe05c8b3853a05a9524ad2e672ad5750890ef41d8d07c8f92ec49615ed78a12f94fc1cbb30534beb62cee64ba6b50803ab79a834347490937

    • memory/4208-294-0x0000000002AC0000-0x0000000002EAD000-memory.dmp
      Filesize

      3.9MB

    • memory/4208-295-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4208-301-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4248-292-0x0000000000000000-mapping.dmp
    • memory/4372-150-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-122-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-119-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-120-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-152-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-153-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-123-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-124-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-125-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-126-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-127-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-128-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-129-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-130-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-132-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-133-0x0000000002A50000-0x0000000002E3C000-memory.dmp
      Filesize

      3.9MB

    • memory/4372-134-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-135-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-136-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-137-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-138-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-139-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-141-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-140-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-143-0x0000000002E40000-0x00000000036B6000-memory.dmp
      Filesize

      8.5MB

    • memory/4372-142-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-144-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-145-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-148-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-147-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4372-146-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-149-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-117-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-151-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-154-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-118-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-121-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-155-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-156-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-157-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-158-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-159-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-160-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-161-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-162-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-163-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-164-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-165-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-166-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-167-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-168-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-169-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-170-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-171-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-172-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-173-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-174-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-175-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-177-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-178-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-176-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-179-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-180-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-181-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-182-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-183-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4372-241-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4372-116-0x0000000077520000-0x00000000776AE000-memory.dmp
      Filesize

      1.6MB

    • memory/4684-293-0x0000000000000000-mapping.dmp
    • memory/4732-297-0x0000000000000000-mapping.dmp
    • memory/4732-357-0x0000000002F00000-0x00000000032EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4732-359-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB