Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 11:52

General

  • Target

    60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193.exe

  • Size

    4.0MB

  • MD5

    897a45fb34b0ec5c8c4713938309d863

  • SHA1

    5be0d337e3419232bcd39fe354f867dd3fcbc803

  • SHA256

    60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193

  • SHA512

    901a5ebdb7286bb7d3bb2a48776fe1985666892492d2380b5852fd9c5bc2bf290cf344f8bd3b05dd0beeda2a8af56bfece0e950b77dd10d4ec5a0b7b0837b54d

  • SSDEEP

    98304:kKSybp/tyeGPyMfPx5cH3hM5EeTXadChB:HSyFGjjcH33dQ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193.exe
    "C:\Users\Admin\AppData\Local\Temp\60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193.exe
      "C:\Users\Admin\AppData\Local\Temp\60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4444
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4684
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:600
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:504
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1004
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      897a45fb34b0ec5c8c4713938309d863

      SHA1

      5be0d337e3419232bcd39fe354f867dd3fcbc803

      SHA256

      60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193

      SHA512

      901a5ebdb7286bb7d3bb2a48776fe1985666892492d2380b5852fd9c5bc2bf290cf344f8bd3b05dd0beeda2a8af56bfece0e950b77dd10d4ec5a0b7b0837b54d

    • C:\Windows\rss\csrss.exe
      Filesize

      4.0MB

      MD5

      897a45fb34b0ec5c8c4713938309d863

      SHA1

      5be0d337e3419232bcd39fe354f867dd3fcbc803

      SHA256

      60862270cdc0558270b19346b9c4fe78d135b9968a4f519c41b83c682bd8f193

      SHA512

      901a5ebdb7286bb7d3bb2a48776fe1985666892492d2380b5852fd9c5bc2bf290cf344f8bd3b05dd0beeda2a8af56bfece0e950b77dd10d4ec5a0b7b0837b54d

    • memory/1004-372-0x0000000000000000-mapping.dmp
    • memory/2116-293-0x0000000002A70000-0x0000000002E5B000-memory.dmp
      Filesize

      3.9MB

    • memory/2116-294-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2116-301-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2708-152-0x0000000002A70000-0x0000000002E61000-memory.dmp
      Filesize

      3.9MB

    • memory/2708-116-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-120-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-121-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-122-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-123-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-124-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-125-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-126-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-127-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-129-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-128-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-130-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-131-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-132-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-155-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-134-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-135-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-136-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-138-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-137-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-140-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-141-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-142-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-143-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-144-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-145-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-146-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-147-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-148-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-149-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-150-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-118-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-151-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-153-0x0000000002E70000-0x00000000036E7000-memory.dmp
      Filesize

      8.5MB

    • memory/2708-154-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2708-133-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-119-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-168-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-158-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-159-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-160-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-161-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-162-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-163-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-164-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-165-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-166-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-167-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-157-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-169-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-170-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-171-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-172-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-173-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-174-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-175-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-176-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-177-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-178-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-179-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-180-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-181-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-182-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-242-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2708-115-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-156-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-117-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/3060-291-0x0000000000000000-mapping.dmp
    • memory/4444-292-0x0000000000000000-mapping.dmp
    • memory/4684-327-0x0000000003200000-0x00000000035EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4684-366-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4684-296-0x0000000000000000-mapping.dmp
    • memory/4684-377-0x0000000003200000-0x00000000035EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4684-379-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB