Analysis

  • max time kernel
    146s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-01-2023 10:32

General

  • Target

    e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854.exe

  • Size

    4.2MB

  • MD5

    71fa699e2b09ae2abd4d48e30ad8d10a

  • SHA1

    d1be7e0ff13352f17de4ff42398df9258bae4740

  • SHA256

    e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854

  • SHA512

    3482d88731e5d8a40567b24b61bf385669bacb247d5081d61e545a9932831c4587ce1967279bcef3a8e778aac708089c7edbcc56beb3d05de5caffea0255211a

  • SSDEEP

    98304:+QH9DqCOTnfsMTHs/SU0koWPkt/OOGKiXMDp1msQL+QOKVb07V0m:+Kjkf7THwfIxGKCMFkZRq0m

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854.exe
    "C:\Users\Admin\AppData\Local\Temp\e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854.exe
      "C:\Users\Admin\AppData\Local\Temp\e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1872
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3372
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1360
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4880
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:324
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2004
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2504
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:5008
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:3588

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Disabling Security Tools

        2
        T1089

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          71fa699e2b09ae2abd4d48e30ad8d10a

          SHA1

          d1be7e0ff13352f17de4ff42398df9258bae4740

          SHA256

          e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854

          SHA512

          3482d88731e5d8a40567b24b61bf385669bacb247d5081d61e545a9932831c4587ce1967279bcef3a8e778aac708089c7edbcc56beb3d05de5caffea0255211a

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          71fa699e2b09ae2abd4d48e30ad8d10a

          SHA1

          d1be7e0ff13352f17de4ff42398df9258bae4740

          SHA256

          e7190d9a2e2012da8a2c4aa7ac63cc18b480578caf2fff4ea89ebdf214b93854

          SHA512

          3482d88731e5d8a40567b24b61bf385669bacb247d5081d61e545a9932831c4587ce1967279bcef3a8e778aac708089c7edbcc56beb3d05de5caffea0255211a

        • memory/324-380-0x0000000000000000-mapping.dmp
        • memory/1872-301-0x0000000000000000-mapping.dmp
        • memory/2208-161-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-156-0x0000000003140000-0x00000000039B7000-memory.dmp
          Filesize

          8.5MB

        • memory/2208-126-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-127-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-165-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-129-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-130-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-131-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-132-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-133-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-134-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-135-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-137-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-138-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-136-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-139-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-140-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-141-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-142-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-143-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-145-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-146-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-147-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-148-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-149-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-150-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-151-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-152-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-153-0x0000000002D40000-0x0000000003137000-memory.dmp
          Filesize

          4.0MB

        • memory/2208-154-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-155-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-166-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-158-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-157-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2208-159-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-124-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-160-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-162-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-163-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-164-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-128-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-125-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-120-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-168-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-169-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-170-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-171-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-172-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-174-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-177-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-178-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-181-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-182-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-184-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-186-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-187-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-185-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-183-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-180-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-179-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-176-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-175-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-173-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-247-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2208-167-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-121-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-122-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2208-123-0x00000000771D0000-0x000000007735E000-memory.dmp
          Filesize

          1.6MB

        • memory/2504-467-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2504-441-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2504-414-0x0000000000000000-mapping.dmp
        • memory/2504-465-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2616-307-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2616-298-0x0000000002CB0000-0x00000000030A2000-memory.dmp
          Filesize

          3.9MB

        • memory/2616-299-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3372-386-0x0000000003000000-0x00000000033EA000-memory.dmp
          Filesize

          3.9MB

        • memory/3372-303-0x0000000000000000-mapping.dmp
        • memory/3372-454-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3372-387-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3372-354-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3372-350-0x0000000003000000-0x00000000033EA000-memory.dmp
          Filesize

          3.9MB

        • memory/4716-300-0x0000000000000000-mapping.dmp