Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    31-01-2023 20:34

General

  • Target

    f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158.exe

  • Size

    4.1MB

  • MD5

    c05b97286ff837534731f8b6146311fe

  • SHA1

    0a40d3cd32790948ae523339b2c9351d909fc78b

  • SHA256

    f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158

  • SHA512

    58183a83cfc06083ed631a40511dea6dea5ff6206fbc31c56a316828bd55868d2ed67cf48e18aca64366455cc224cf72a6967622ca1d642f0f34060f76075118

  • SSDEEP

    98304:40GP4TOarwWUQlPxYjIYoNuaXzNeEGaHLoxfgoz:pGP4TOarwlQl5Yj7aXzNeEGKoFd

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158.exe
    "C:\Users\Admin\AppData\Local\Temp\f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158.exe
      "C:\Users\Admin\AppData\Local\Temp\f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:5024
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1432
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1616
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:312
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1224
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:3808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      c05b97286ff837534731f8b6146311fe

      SHA1

      0a40d3cd32790948ae523339b2c9351d909fc78b

      SHA256

      f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158

      SHA512

      58183a83cfc06083ed631a40511dea6dea5ff6206fbc31c56a316828bd55868d2ed67cf48e18aca64366455cc224cf72a6967622ca1d642f0f34060f76075118

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      c05b97286ff837534731f8b6146311fe

      SHA1

      0a40d3cd32790948ae523339b2c9351d909fc78b

      SHA256

      f3edae379d1bcd3c9a61b57904b8c12c6d5c20c7e70e099afba620c9d7cba158

      SHA512

      58183a83cfc06083ed631a40511dea6dea5ff6206fbc31c56a316828bd55868d2ed67cf48e18aca64366455cc224cf72a6967622ca1d642f0f34060f76075118

    • memory/312-379-0x0000000000000000-mapping.dmp
    • memory/3036-299-0x0000000002900000-0x0000000002CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/3036-300-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3036-306-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3208-297-0x0000000000000000-mapping.dmp
    • memory/3468-157-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-163-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-126-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-128-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-129-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-130-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-131-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-132-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-133-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-134-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-135-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-136-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-138-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-139-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-137-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-141-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-142-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-143-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-144-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-145-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-146-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-147-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-148-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-149-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-150-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-151-0x0000000002BD0000-0x0000000002FBF000-memory.dmp
      Filesize

      3.9MB

    • memory/3468-152-0x0000000002FC0000-0x0000000003837000-memory.dmp
      Filesize

      8.5MB

    • memory/3468-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3468-154-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-155-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-156-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-125-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-158-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-159-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-160-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-161-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-162-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-127-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-164-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-165-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-166-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-167-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-168-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-169-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-170-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-171-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-172-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-173-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-174-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-175-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-176-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-177-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-178-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-179-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-181-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-180-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-182-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-183-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-185-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-184-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-186-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-124-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-245-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3468-119-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-120-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-121-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-123-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3468-122-0x0000000077740000-0x00000000778CE000-memory.dmp
      Filesize

      1.6MB

    • memory/3808-416-0x0000000000000000-mapping.dmp
    • memory/3808-426-0x0000000000400000-0x0000000000C25000-memory.dmp
      Filesize

      8.1MB

    • memory/4900-363-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4900-385-0x0000000002F00000-0x00000000032EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4900-386-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4900-358-0x0000000002F00000-0x00000000032EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4900-302-0x0000000000000000-mapping.dmp
    • memory/5024-298-0x0000000000000000-mapping.dmp