Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 10:59

General

  • Target

    47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e.exe

  • Size

    4.2MB

  • MD5

    4bf2cbaf3b5fe7f26a37cd22de2285db

  • SHA1

    96fb65229d3111328ae9e2ae664a671d235b1a3e

  • SHA256

    47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e

  • SHA512

    6ad0be4e8692addacc12b57347bcd39208ad4a9e6f11aa91500bec2be91ebd700d8b08f528d84a6e51d1c32691d956ee8ab13e6c65d64ee00eec1b95d50dea46

  • SSDEEP

    98304:OfNdT4ptf8b8DKUjc9bf3SL+7Qi3DT9b4/NVYjchdECzEhSBZJqb7Z:OldT4ptf296OiL+v+/NHhdrzBZiZ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e.exe
    "C:\Users\Admin\AppData\Local\Temp\47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e.exe
      "C:\Users\Admin\AppData\Local\Temp\47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4644
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1732
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1116
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1568
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      4bf2cbaf3b5fe7f26a37cd22de2285db

      SHA1

      96fb65229d3111328ae9e2ae664a671d235b1a3e

      SHA256

      47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e

      SHA512

      6ad0be4e8692addacc12b57347bcd39208ad4a9e6f11aa91500bec2be91ebd700d8b08f528d84a6e51d1c32691d956ee8ab13e6c65d64ee00eec1b95d50dea46

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      4bf2cbaf3b5fe7f26a37cd22de2285db

      SHA1

      96fb65229d3111328ae9e2ae664a671d235b1a3e

      SHA256

      47c58c0f4ebcb735a1f404f9875d4839f2b6b1e5cb5437d4fa0836b60870c83e

      SHA512

      6ad0be4e8692addacc12b57347bcd39208ad4a9e6f11aa91500bec2be91ebd700d8b08f528d84a6e51d1c32691d956ee8ab13e6c65d64ee00eec1b95d50dea46

    • memory/1568-376-0x0000000000000000-mapping.dmp
    • memory/2404-155-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-154-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-121-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-122-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-123-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-124-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-125-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-126-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-127-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-128-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-129-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-131-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-132-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-133-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-134-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-135-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-136-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-130-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-138-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-139-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-140-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-141-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-142-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-143-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-144-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-145-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-146-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-148-0x0000000002B90000-0x0000000002F84000-memory.dmp
      Filesize

      4.0MB

    • memory/2404-147-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-158-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-150-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2404-151-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-152-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-153-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-160-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-119-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-157-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-156-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-149-0x0000000002F90000-0x0000000003807000-memory.dmp
      Filesize

      8.5MB

    • memory/2404-116-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-120-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-161-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-162-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-163-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-164-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-165-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-166-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-167-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-168-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-169-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-170-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-171-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-172-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-173-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-174-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-175-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-176-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-177-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-178-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-179-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-180-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-181-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-182-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-183-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-245-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2404-117-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-159-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/2404-118-0x0000000076EF0000-0x000000007707E000-memory.dmp
      Filesize

      1.6MB

    • memory/3652-305-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3652-296-0x0000000002B60000-0x0000000002F57000-memory.dmp
      Filesize

      4.0MB

    • memory/3652-297-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4348-294-0x0000000000000000-mapping.dmp
    • memory/4644-295-0x0000000000000000-mapping.dmp
    • memory/5048-299-0x0000000000000000-mapping.dmp
    • memory/5048-366-0x0000000002E00000-0x00000000031EA000-memory.dmp
      Filesize

      3.9MB

    • memory/5048-368-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/5048-382-0x0000000002E00000-0x00000000031EA000-memory.dmp
      Filesize

      3.9MB

    • memory/5048-383-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB