Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 23:42

General

  • Target

    022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c.exe

  • Size

    4.1MB

  • MD5

    9d3cd832ea266b0bff21095d7e160b74

  • SHA1

    c915953aeebc68289e697edf3592178f868ea388

  • SHA256

    022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c

  • SHA512

    e14dbe0c2379e1593351564ac9a776035133560e676c077af2f2aa5f7fc52e7578c872047ff8b7a3fdc76b216e8af719308d43e337ef99cf993569799b9c970e

  • SSDEEP

    98304:m7VssOaMQzxlQbp5jBumi+C/se4siECzaN6Vgd:CnVZmid/seb+aN6Vgd

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c.exe
    "C:\Users\Admin\AppData\Local\Temp\022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c.exe
      "C:\Users\Admin\AppData\Local\Temp\022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4160
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4164
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:968
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3660
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:392
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4472
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3200
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:1556
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 820
              3⤵
              • Program crash
              PID:3900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2016 -ip 2016
          1⤵
            PID:4632

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          1
          T1082

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            Filesize

            99KB

            MD5

            09031a062610d77d685c9934318b4170

            SHA1

            880f744184e7774f3d14c1bb857e21cc7fe89a6d

            SHA256

            778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

            SHA512

            9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            9d3cd832ea266b0bff21095d7e160b74

            SHA1

            c915953aeebc68289e697edf3592178f868ea388

            SHA256

            022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c

            SHA512

            e14dbe0c2379e1593351564ac9a776035133560e676c077af2f2aa5f7fc52e7578c872047ff8b7a3fdc76b216e8af719308d43e337ef99cf993569799b9c970e

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            9d3cd832ea266b0bff21095d7e160b74

            SHA1

            c915953aeebc68289e697edf3592178f868ea388

            SHA256

            022dd5d20d4c1aa0b58e7613cd90c4f264e563d1f89ce8af25615eb84cf8532c

            SHA512

            e14dbe0c2379e1593351564ac9a776035133560e676c077af2f2aa5f7fc52e7578c872047ff8b7a3fdc76b216e8af719308d43e337ef99cf993569799b9c970e

          • memory/2016-141-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4032-135-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4032-134-0x00000000050F0000-0x0000000005967000-memory.dmp
            Filesize

            8.5MB

          • memory/4472-169-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4472-167-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4472-164-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4764-153-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-155-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-156-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-157-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-158-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-159-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-154-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-152-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-151-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-166-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-150-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-149-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB

          • memory/4764-148-0x0000000000400000-0x0000000002F50000-memory.dmp
            Filesize

            43.3MB