Analysis

  • max time kernel
    231s
  • max time network
    268s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:46

General

  • Target

    edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe

  • Size

    4.1MB

  • MD5

    e90424aede26e1dab377e4fa67d993bd

  • SHA1

    beaa664c8ae8862d51a38aad3274213c3392ab8f

  • SHA256

    edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

  • SHA512

    fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

  • SSDEEP

    98304:oRTkDuHgmYx/lUN44oPlaFTRDd8Vl17ZH+qKHzyof587dicDjg0:SumYx/lUN44oEJmBCTyoq7dicB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe
    "C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe
      "C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:600
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1172
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1380
        • C:\Windows\system32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2200
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1760
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:1556
    • C:\Windows\system32\makecab.exe
      "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20231011020709.log C:\Windows\Logs\CBS\CbsPersist_20231011020709.cab
      1⤵
      • Drops file in Windows directory
      PID:2492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Modify Registry

    4
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
      Filesize

      1.7MB

      MD5

      13aaafe14eb60d6a718230e82c671d57

      SHA1

      e039dd924d12f264521b8e689426fb7ca95a0a7b

      SHA256

      f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

      SHA512

      ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

    • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
      Filesize

      5.3MB

      MD5

      1afff8d5352aecef2ecd47ffa02d7f7d

      SHA1

      8b115b84efdb3a1b87f750d35822b2609e665bef

      SHA256

      c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

      SHA512

      e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      e90424aede26e1dab377e4fa67d993bd

      SHA1

      beaa664c8ae8862d51a38aad3274213c3392ab8f

      SHA256

      edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

      SHA512

      fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      e90424aede26e1dab377e4fa67d993bd

      SHA1

      beaa664c8ae8862d51a38aad3274213c3392ab8f

      SHA256

      edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

      SHA512

      fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      e90424aede26e1dab377e4fa67d993bd

      SHA1

      beaa664c8ae8862d51a38aad3274213c3392ab8f

      SHA256

      edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

      SHA512

      fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

    • \Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
      Filesize

      1.7MB

      MD5

      13aaafe14eb60d6a718230e82c671d57

      SHA1

      e039dd924d12f264521b8e689426fb7ca95a0a7b

      SHA256

      f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

      SHA512

      ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

    • \Users\Admin\AppData\Local\Temp\dbghelp.dll
      Filesize

      1.5MB

      MD5

      f0616fa8bc54ece07e3107057f74e4db

      SHA1

      b33995c4f9a004b7d806c4bb36040ee844781fca

      SHA256

      6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

      SHA512

      15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

    • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
      Filesize

      5.3MB

      MD5

      1afff8d5352aecef2ecd47ffa02d7f7d

      SHA1

      8b115b84efdb3a1b87f750d35822b2609e665bef

      SHA256

      c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

      SHA512

      e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

    • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
      Filesize

      5.3MB

      MD5

      1afff8d5352aecef2ecd47ffa02d7f7d

      SHA1

      8b115b84efdb3a1b87f750d35822b2609e665bef

      SHA256

      c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

      SHA512

      e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

    • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
      Filesize

      5.3MB

      MD5

      1afff8d5352aecef2ecd47ffa02d7f7d

      SHA1

      8b115b84efdb3a1b87f750d35822b2609e665bef

      SHA256

      c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

      SHA512

      e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

    • \Users\Admin\AppData\Local\Temp\symsrv.dll
      Filesize

      163KB

      MD5

      5c399d34d8dc01741269ff1f1aca7554

      SHA1

      e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

      SHA256

      e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

      SHA512

      8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

    • \Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      e90424aede26e1dab377e4fa67d993bd

      SHA1

      beaa664c8ae8862d51a38aad3274213c3392ab8f

      SHA256

      edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

      SHA512

      fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

    • \Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      e90424aede26e1dab377e4fa67d993bd

      SHA1

      beaa664c8ae8862d51a38aad3274213c3392ab8f

      SHA256

      edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

      SHA512

      fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

    • memory/1556-106-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/1556-105-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/1556-97-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/1556-86-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2616-18-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2616-9-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2616-8-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2644-5-0x0000000002920000-0x000000000320B000-memory.dmp
      Filesize

      8.9MB

    • memory/2644-4-0x0000000002520000-0x0000000002918000-memory.dmp
      Filesize

      4.0MB

    • memory/2644-3-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2644-2-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2644-7-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2644-0-0x0000000002520000-0x0000000002918000-memory.dmp
      Filesize

      4.0MB

    • memory/2644-1-0x0000000002920000-0x000000000320B000-memory.dmp
      Filesize

      8.9MB

    • memory/2708-74-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-96-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-87-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-82-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-76-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-75-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-72-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-64-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-62-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/2708-107-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB