Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 13:48

General

  • Target

    48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f.exe

  • Size

    4.1MB

  • MD5

    3ac01463fe67c85d39bde0138dd6da3e

  • SHA1

    c33261d91d7b81819b03d6acc0986d755f3c8b62

  • SHA256

    48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f

  • SHA512

    eac338eac7357aca9bc5079ad62ea9167c189b6aea362835d78d1fd322fa35484bdd380391db5b16df88be7380161238414f130c4303f26f657dcbef82393186

  • SSDEEP

    98304:TNlctuCZGujbYVe9J4y68PXhxaOlwaccTVXNQqb7w:pznu3YVEKy6uhxvlNBnw

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f.exe
    "C:\Users\Admin\AppData\Local\Temp\48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f.exe
      "C:\Users\Admin\AppData\Local\Temp\48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4896
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3732
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1128
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1472
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4748
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2720

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      3ac01463fe67c85d39bde0138dd6da3e

      SHA1

      c33261d91d7b81819b03d6acc0986d755f3c8b62

      SHA256

      48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f

      SHA512

      eac338eac7357aca9bc5079ad62ea9167c189b6aea362835d78d1fd322fa35484bdd380391db5b16df88be7380161238414f130c4303f26f657dcbef82393186

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      3ac01463fe67c85d39bde0138dd6da3e

      SHA1

      c33261d91d7b81819b03d6acc0986d755f3c8b62

      SHA256

      48932f3b24ae5e25691ca74d58fa83dd63131f4408c47f16f91ffb9519876d1f

      SHA512

      eac338eac7357aca9bc5079ad62ea9167c189b6aea362835d78d1fd322fa35484bdd380391db5b16df88be7380161238414f130c4303f26f657dcbef82393186

    • memory/2676-154-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-151-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-119-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-120-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-121-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-123-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-122-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-125-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-124-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-126-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-127-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-156-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-129-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-130-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-131-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-132-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-133-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-134-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-135-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-136-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-137-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-138-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-140-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-141-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-142-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-143-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-144-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-145-0x0000000002C60000-0x000000000304E000-memory.dmp
      Filesize

      3.9MB

    • memory/2676-146-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-148-0x0000000003050000-0x00000000038C7000-memory.dmp
      Filesize

      8.5MB

    • memory/2676-147-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-149-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2676-150-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-158-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-152-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-153-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-117-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-155-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-128-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-115-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-118-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-159-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-161-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-160-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-162-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-163-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-164-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-165-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-166-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-167-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-168-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-169-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-170-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-171-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-172-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-174-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-175-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-173-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-176-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-177-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-178-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-179-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-180-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-181-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-182-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-244-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2676-116-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/2676-157-0x0000000076EA0000-0x000000007702E000-memory.dmp
      Filesize

      1.6MB

    • memory/3732-294-0x0000000000000000-mapping.dmp
    • memory/4048-340-0x0000000003000000-0x00000000033EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4048-341-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4048-296-0x0000000000000000-mapping.dmp
    • memory/4048-378-0x0000000003000000-0x00000000033EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4048-379-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4248-280-0x0000000002AA0000-0x0000000002E8B000-memory.dmp
      Filesize

      3.9MB

    • memory/4248-283-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4248-301-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4748-372-0x0000000000000000-mapping.dmp
    • memory/4896-293-0x0000000000000000-mapping.dmp