Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-02-2023 00:09

General

  • Target

    6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11.exe

  • Size

    4.1MB

  • MD5

    a47239ec894cd0b02a14d95eada66032

  • SHA1

    428ccbbac610e2d880d4497e3ebe74fe06bf6521

  • SHA256

    6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11

  • SHA512

    00dadd8e7ccc7df0353c15710df89e85b9f428a8894cd649316ff3d82e04d0d0bbf86986d50c9ab1192288cff4b1f97fb5570ad9d6ad6173e5c428e3ece7017a

  • SSDEEP

    98304:VHyZp+1rPyhH/yy33476G2TYO+2MaXwZQu/jI:VHyZpIDyNDHpGusafu/E

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11.exe
    "C:\Users\Admin\AppData\Local\Temp\6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11.exe
      "C:\Users\Admin\AppData\Local\Temp\6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4388
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4296
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:520
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:432
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1328
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      a47239ec894cd0b02a14d95eada66032

      SHA1

      428ccbbac610e2d880d4497e3ebe74fe06bf6521

      SHA256

      6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11

      SHA512

      00dadd8e7ccc7df0353c15710df89e85b9f428a8894cd649316ff3d82e04d0d0bbf86986d50c9ab1192288cff4b1f97fb5570ad9d6ad6173e5c428e3ece7017a

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      a47239ec894cd0b02a14d95eada66032

      SHA1

      428ccbbac610e2d880d4497e3ebe74fe06bf6521

      SHA256

      6b5ded31810615fc47be87fdf7a6dd27bc49e36ce13cf1afbb0477cb4413fb11

      SHA512

      00dadd8e7ccc7df0353c15710df89e85b9f428a8894cd649316ff3d82e04d0d0bbf86986d50c9ab1192288cff4b1f97fb5570ad9d6ad6173e5c428e3ece7017a

    • memory/1328-373-0x0000000000000000-mapping.dmp
    • memory/2332-293-0x0000000002A80000-0x0000000002E75000-memory.dmp
      Filesize

      4.0MB

    • memory/2332-294-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2332-302-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2672-153-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2672-170-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-122-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-123-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-124-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-125-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-126-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-127-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-128-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-129-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-130-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-131-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-132-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-133-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-134-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-157-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-137-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-138-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-139-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-136-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-141-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-142-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-143-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-144-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-145-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-146-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-147-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-148-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-149-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-150-0x0000000002BF0000-0x0000000002FDA000-memory.dmp
      Filesize

      3.9MB

    • memory/2672-151-0x0000000002FE0000-0x0000000003857000-memory.dmp
      Filesize

      8.5MB

    • memory/2672-152-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-120-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-154-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-155-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-156-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-135-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-158-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-121-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-160-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-161-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-162-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-163-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-164-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-165-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-166-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-167-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-168-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-169-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-159-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-171-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-172-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-173-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-174-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-175-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-176-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-177-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-178-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-179-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-180-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-181-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-182-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-183-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-119-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-243-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/2672-116-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-117-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2672-118-0x0000000077B40000-0x0000000077CCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4296-354-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4296-351-0x0000000002F00000-0x00000000032EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4296-297-0x0000000000000000-mapping.dmp
    • memory/4296-379-0x0000000002F00000-0x00000000032EA000-memory.dmp
      Filesize

      3.9MB

    • memory/4296-380-0x0000000000400000-0x0000000000C91000-memory.dmp
      Filesize

      8.6MB

    • memory/4388-295-0x0000000000000000-mapping.dmp
    • memory/4608-292-0x0000000000000000-mapping.dmp