Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 16:03

General

  • Target

    d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843.exe

  • Size

    4.1MB

  • MD5

    0a77ba439676e51941932c708be027b9

  • SHA1

    d03d17cb6a60dfb2b502eab3a41a9276c11c2775

  • SHA256

    d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843

  • SHA512

    f0d2c32839c9d7ed969fe6b5f8a993a51f2ccc8cbe7c1e9d2762734eed29e965edb6257f7bf0b2d5091a2baaac5ee06b96200c5e7fa4cbbe99ae43d7d3e46fe1

  • SSDEEP

    98304:pcQlmdkIy5xRXReogPeSZi7evWLMsK/WCVYvnizGS:zMp0TexWSZi7ev6U/XVYvni/

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843.exe
    "C:\Users\Admin\AppData\Local\Temp\d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843.exe
      "C:\Users\Admin\AppData\Local\Temp\d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4320
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4824
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1516
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1544
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4012
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2524
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      0a77ba439676e51941932c708be027b9

      SHA1

      d03d17cb6a60dfb2b502eab3a41a9276c11c2775

      SHA256

      d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843

      SHA512

      f0d2c32839c9d7ed969fe6b5f8a993a51f2ccc8cbe7c1e9d2762734eed29e965edb6257f7bf0b2d5091a2baaac5ee06b96200c5e7fa4cbbe99ae43d7d3e46fe1

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      0a77ba439676e51941932c708be027b9

      SHA1

      d03d17cb6a60dfb2b502eab3a41a9276c11c2775

      SHA256

      d9f359335da0117754d28842e36a2d06bcc252454f9a953fb9edda2bd6528843

      SHA512

      f0d2c32839c9d7ed969fe6b5f8a993a51f2ccc8cbe7c1e9d2762734eed29e965edb6257f7bf0b2d5091a2baaac5ee06b96200c5e7fa4cbbe99ae43d7d3e46fe1

    • memory/3976-142-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4244-167-0x0000000000400000-0x0000000000C25000-memory.dmp
      Filesize

      8.1MB

    • memory/4452-134-0x0000000003140000-0x00000000039B7000-memory.dmp
      Filesize

      8.5MB

    • memory/4452-136-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-153-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-158-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-151-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-154-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-155-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-156-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-157-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-152-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-159-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-160-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-150-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-149-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-166-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB

    • memory/4824-148-0x0000000000400000-0x0000000000EA3000-memory.dmp
      Filesize

      10.6MB