Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-01-2023 12:11

General

  • Target

    aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f.exe

  • Size

    4.1MB

  • MD5

    b4dee8e2cb6be486df92e314750b3564

  • SHA1

    4efb47c646dc64b40a2c3f085127ac961284cde9

  • SHA256

    aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f

  • SHA512

    c990ae3d2e27c5d98bd61e15ad02a94acea205f48bfaca88dd6b9747cd8480de64a279732d2b755a8405da73a38dcc6a613118804b4d1781e42e19e4a50be787

  • SSDEEP

    98304:NBOSV6AtTQL1Almw7Nke40oxogEDJlh7YB+zjGzI97C:NwJ8mwZW0GOJn7KFzP

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f.exe
    "C:\Users\Admin\AppData\Local\Temp\aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f.exe
      "C:\Users\Admin\AppData\Local\Temp\aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3860
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4648
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4204
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1228
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:668
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:232

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      b4dee8e2cb6be486df92e314750b3564

      SHA1

      4efb47c646dc64b40a2c3f085127ac961284cde9

      SHA256

      aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f

      SHA512

      c990ae3d2e27c5d98bd61e15ad02a94acea205f48bfaca88dd6b9747cd8480de64a279732d2b755a8405da73a38dcc6a613118804b4d1781e42e19e4a50be787

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      b4dee8e2cb6be486df92e314750b3564

      SHA1

      4efb47c646dc64b40a2c3f085127ac961284cde9

      SHA256

      aaaa4821fe3e939046ff16339ce5625538c460cc944bc941d12881e89c365c7f

      SHA512

      c990ae3d2e27c5d98bd61e15ad02a94acea205f48bfaca88dd6b9747cd8480de64a279732d2b755a8405da73a38dcc6a613118804b4d1781e42e19e4a50be787

    • memory/668-373-0x0000000000000000-mapping.dmp
    • memory/2708-155-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-151-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-119-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-120-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-121-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-122-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-123-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-124-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-125-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-126-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-127-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-156-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-129-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-131-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-132-0x0000000002BD0000-0x0000000002FBF000-memory.dmp
      Filesize

      3.9MB

    • memory/2708-134-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-133-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-135-0x0000000002FC0000-0x0000000003837000-memory.dmp
      Filesize

      8.5MB

    • memory/2708-136-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-137-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-138-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-139-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-140-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-141-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-142-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2708-143-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-144-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-145-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-146-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-147-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-148-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-149-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-150-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-158-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-152-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-153-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-154-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-117-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-128-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-115-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-118-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-159-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-160-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-161-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-162-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-163-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-164-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-165-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-166-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-167-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-168-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-169-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-170-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-171-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-172-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-173-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-174-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-175-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-176-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-177-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-178-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-180-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-181-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-179-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-182-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-238-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2708-242-0x0000000002FC0000-0x0000000003837000-memory.dmp
      Filesize

      8.5MB

    • memory/2708-157-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-116-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/3860-303-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3860-294-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3860-293-0x0000000002920000-0x0000000002D0A000-memory.dmp
      Filesize

      3.9MB

    • memory/4204-295-0x0000000000000000-mapping.dmp
    • memory/4292-297-0x0000000000000000-mapping.dmp
    • memory/4292-356-0x0000000002E00000-0x00000000031EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4292-357-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4292-379-0x0000000002E00000-0x00000000031EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4292-380-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4648-292-0x0000000000000000-mapping.dmp