Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-02-2023 16:08

General

  • Target

    2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751.exe

  • Size

    4.2MB

  • MD5

    5555c96b56ceb28d630d9893e6e8b533

  • SHA1

    6a188816452f53bff409679f9c5e68ce9f72d62c

  • SHA256

    2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751

  • SHA512

    598ac0a5f2b0c16c41dbd68a6d5412fbca48a41150d09285a30249d23b50eea9442616639320c6c5adbc245a21356fc56da5fc70e3b73f95d53f33e20b5eaec8

  • SSDEEP

    98304:u5pIcuhFY/lWnPNhsreuu1Oeo8EgeDcGo47ov0FiP3adjaQ3/52Gz8:u75uQ/EPNAuxo8EgGcGo47ZT7u

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751.exe
      "C:\Users\Admin\AppData\Local\Temp\2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4492
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4272
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2536
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:676
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      5555c96b56ceb28d630d9893e6e8b533

      SHA1

      6a188816452f53bff409679f9c5e68ce9f72d62c

      SHA256

      2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751

      SHA512

      598ac0a5f2b0c16c41dbd68a6d5412fbca48a41150d09285a30249d23b50eea9442616639320c6c5adbc245a21356fc56da5fc70e3b73f95d53f33e20b5eaec8

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      5555c96b56ceb28d630d9893e6e8b533

      SHA1

      6a188816452f53bff409679f9c5e68ce9f72d62c

      SHA256

      2ae0fbc8bb116bc740eb438637cf5f812ee617f58dc1853fbcb37ef81bdb8751

      SHA512

      598ac0a5f2b0c16c41dbd68a6d5412fbca48a41150d09285a30249d23b50eea9442616639320c6c5adbc245a21356fc56da5fc70e3b73f95d53f33e20b5eaec8

    • memory/676-375-0x0000000000000000-mapping.dmp
    • memory/2364-156-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-155-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2364-122-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-123-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-124-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-125-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-126-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-127-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-128-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-129-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-130-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-131-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-132-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-133-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-134-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-135-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-136-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-137-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-138-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-139-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-140-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-141-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-143-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-144-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-145-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-146-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-147-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-148-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-149-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-159-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-152-0x0000000002BE0000-0x0000000002FD7000-memory.dmp
      Filesize

      4.0MB

    • memory/2364-151-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-153-0x0000000002FE0000-0x0000000003857000-memory.dmp
      Filesize

      8.5MB

    • memory/2364-154-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-161-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-121-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-157-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-158-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-150-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-118-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-120-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-163-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-162-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-164-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-165-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-166-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-167-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-168-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-169-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-170-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-171-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-172-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-173-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-174-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-175-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-176-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-177-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-178-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-180-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-179-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-181-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-182-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-183-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-184-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-185-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-242-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2364-160-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2364-119-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/3436-304-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3436-297-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3436-296-0x0000000002AC0000-0x0000000002EAE000-memory.dmp
      Filesize

      3.9MB

    • memory/4224-299-0x0000000000000000-mapping.dmp
    • memory/4224-352-0x0000000002F00000-0x00000000032EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4224-353-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4224-381-0x0000000002F00000-0x00000000032EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4224-382-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4492-295-0x0000000000000000-mapping.dmp
    • memory/5112-294-0x0000000000000000-mapping.dmp