Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 08:49

General

  • Target

    8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8.exe

  • Size

    4.1MB

  • MD5

    0dd33df1b1ae63f62aae798dca14d0b2

  • SHA1

    05d583463646b148b78f0021716a096f0a45d1e8

  • SHA256

    8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8

  • SHA512

    f92253634e43c1ee37c91e967c5a68992395f7532847dbbe30cf74a17bae779605f92d70127581e38a21a7ec81f84f9c5e910d107001cdfc041f9d054a0add1c

  • SSDEEP

    98304:UJGuGQT8aMKjrMfGWIAr7VsBzN6ZWmHsuD6pLGepgKs:UwuGQQaLAhNw5296lGUgx

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8.exe
    "C:\Users\Admin\AppData\Local\Temp\8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8.exe
      "C:\Users\Admin\AppData\Local\Temp\8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3284
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2632
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3748
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1484
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      0dd33df1b1ae63f62aae798dca14d0b2

      SHA1

      05d583463646b148b78f0021716a096f0a45d1e8

      SHA256

      8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8

      SHA512

      f92253634e43c1ee37c91e967c5a68992395f7532847dbbe30cf74a17bae779605f92d70127581e38a21a7ec81f84f9c5e910d107001cdfc041f9d054a0add1c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      0dd33df1b1ae63f62aae798dca14d0b2

      SHA1

      05d583463646b148b78f0021716a096f0a45d1e8

      SHA256

      8047976a57a30b3f3cf7a58525e7141b3bc0c3cf9d96f0d2aaeb3855c5ad55c8

      SHA512

      f92253634e43c1ee37c91e967c5a68992395f7532847dbbe30cf74a17bae779605f92d70127581e38a21a7ec81f84f9c5e910d107001cdfc041f9d054a0add1c

    • memory/920-134-0x0000000005270000-0x0000000005AE7000-memory.dmp
      Filesize

      8.5MB

    • memory/920-135-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/1828-141-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-151-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-155-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-150-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-148-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-152-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-153-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-154-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-149-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-156-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-157-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-158-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-159-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-160-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB

    • memory/4584-161-0x0000000000400000-0x0000000002F49000-memory.dmp
      Filesize

      43.3MB