Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-02-2023 18:46

General

  • Target

    d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0.exe

  • Size

    4.1MB

  • MD5

    18fc269bcddafa2e1261797934e05f63

  • SHA1

    dd8a39c162086723b0af8fbb4b4ffd001d243392

  • SHA256

    d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0

  • SHA512

    9e203357162dff8c88527c1c7a50efe6911c49cbaef56bb2f45345f9ecc669c26bf5819bce7a78e33a4e7db3bdaf64eb8f73c69db1ccbaa3de880fa9b53d3d62

  • SSDEEP

    98304:eI0kO+YJm9oqEHC6kB+4iXum2rgLhpxv6ywV/SjT:eLkO+YJTfC6kBR4ufgL9vLwV/SH

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0.exe
    "C:\Users\Admin\AppData\Local\Temp\d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0.exe
      "C:\Users\Admin\AppData\Local\Temp\d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3336
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4516
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3264
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1796
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:780
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      18fc269bcddafa2e1261797934e05f63

      SHA1

      dd8a39c162086723b0af8fbb4b4ffd001d243392

      SHA256

      d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0

      SHA512

      9e203357162dff8c88527c1c7a50efe6911c49cbaef56bb2f45345f9ecc669c26bf5819bce7a78e33a4e7db3bdaf64eb8f73c69db1ccbaa3de880fa9b53d3d62

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      18fc269bcddafa2e1261797934e05f63

      SHA1

      dd8a39c162086723b0af8fbb4b4ffd001d243392

      SHA256

      d3543541e12cab84bab960e806ebae9b8670749ad07ba8cc675d4696087cb8f0

      SHA512

      9e203357162dff8c88527c1c7a50efe6911c49cbaef56bb2f45345f9ecc669c26bf5819bce7a78e33a4e7db3bdaf64eb8f73c69db1ccbaa3de880fa9b53d3d62

    • memory/780-375-0x0000000000000000-mapping.dmp
    • memory/2436-156-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-246-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2436-121-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-122-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-124-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-123-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-125-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-126-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-127-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-128-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-129-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-130-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-131-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-132-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-133-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-134-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-136-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-135-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-137-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-138-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-139-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-140-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-141-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-143-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-144-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-145-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-146-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-147-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-148-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-159-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-150-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-151-0x0000000002AC0000-0x0000000002EB4000-memory.dmp
      Filesize

      4.0MB

    • memory/2436-152-0x0000000002EC0000-0x0000000003737000-memory.dmp
      Filesize

      8.5MB

    • memory/2436-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2436-160-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-119-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-157-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-158-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-149-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-120-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-154-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-161-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-162-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-163-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-165-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-167-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-168-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-166-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-164-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-169-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-172-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-174-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-175-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-176-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-173-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-171-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-177-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-178-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-170-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-179-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-181-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-180-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-184-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-185-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-183-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-182-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-155-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2436-118-0x0000000077830000-0x00000000779BE000-memory.dmp
      Filesize

      1.6MB

    • memory/3336-294-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3336-303-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/3336-289-0x00000000028B0000-0x0000000002C9F000-memory.dmp
      Filesize

      3.9MB

    • memory/3944-296-0x0000000000000000-mapping.dmp
    • memory/4200-299-0x0000000000000000-mapping.dmp
    • memory/4200-353-0x0000000003000000-0x00000000033EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4200-358-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4200-381-0x0000000003000000-0x00000000033EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4200-382-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4516-297-0x0000000000000000-mapping.dmp