Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 09:30

General

  • Target

    223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564.exe

  • Size

    4.1MB

  • MD5

    3c3e5e054d80fe6a93805f951aad3197

  • SHA1

    b04691e1925d6f303a794fa0b9f2e96283084613

  • SHA256

    223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564

  • SHA512

    f6ff2affa2c51a576c9a8b1db6826c6977cd67718f0c91d4968e2d381ab8e2e71a9d3083c57c9f915e0bea28eef9b288476102169bf333a94735caf01a46242e

  • SSDEEP

    98304:evej2jzuLTCK6bGHQe8qXT4IB6EaKjsS0McNup3lXC81Vy5sDCDB:IjzuijuXTAZKn0JNgX91VyeDCDB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564.exe
    "C:\Users\Admin\AppData\Local\Temp\223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564.exe
      "C:\Users\Admin\AppData\Local\Temp\223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3740
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2120
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3956
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3624
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3432
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 844
          3⤵
          • Program crash
          PID:5056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3740 -ip 3740
      1⤵
        PID:4752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        3c3e5e054d80fe6a93805f951aad3197

        SHA1

        b04691e1925d6f303a794fa0b9f2e96283084613

        SHA256

        223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564

        SHA512

        f6ff2affa2c51a576c9a8b1db6826c6977cd67718f0c91d4968e2d381ab8e2e71a9d3083c57c9f915e0bea28eef9b288476102169bf333a94735caf01a46242e

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        3c3e5e054d80fe6a93805f951aad3197

        SHA1

        b04691e1925d6f303a794fa0b9f2e96283084613

        SHA256

        223fdcb7b2addedab9da616b3abc6b107e8a9f6a53221cbc2e4643d19f726564

        SHA512

        f6ff2affa2c51a576c9a8b1db6826c6977cd67718f0c91d4968e2d381ab8e2e71a9d3083c57c9f915e0bea28eef9b288476102169bf333a94735caf01a46242e

      • memory/1384-151-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-154-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-161-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-148-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-149-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-150-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-160-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-152-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-153-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-159-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-155-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-156-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-157-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/1384-158-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/3740-141-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB

      • memory/4296-134-0x0000000005150000-0x00000000059C7000-memory.dmp
        Filesize

        8.5MB

      • memory/4296-135-0x0000000000400000-0x0000000002F49000-memory.dmp
        Filesize

        43.3MB