Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2023 11:10

General

  • Target

    1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb.exe

  • Size

    4.2MB

  • MD5

    c2b3d262bfa5829970d08cddbdcc73fb

  • SHA1

    f1491fb15aee4486762b5c81a64135a2463a7372

  • SHA256

    1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb

  • SHA512

    c9149f9386778abfaad98dbb03ac6ba1bc12d8aa328dccc46e637e0d016378cb5411bb2d85010914c402fd727e756e48e0a79906278bf0aab7c7eb592110eb27

  • SSDEEP

    98304:Odp4TLJ5vJ+ug5muAkrlUKw4tUUs78+s0hZNrQCTUJRr3rhRyP+F3:wpqLJ5jCmuA2Rw4ul8F0hLrJgJtbfXR

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb.exe
    "C:\Users\Admin\AppData\Local\Temp\1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
    • C:\Users\Admin\AppData\Local\Temp\1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb.exe
      "C:\Users\Admin\AppData\Local\Temp\1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3296
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3616
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4276
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3504
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3404
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4828
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4728
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3892
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:452
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4076

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3ehio2la.hri.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      51c56bc200f2e62b52ac7039d746a8f1

      SHA1

      9a8c42b98591fd766d691b0b080d061215965b94

      SHA256

      f361d0f36b979d5539e57f34f2d2c9b1be42db483b80e18e573c44cfb7c1c6f0

      SHA512

      151a2aa6089651161fe98f98f88672a943a3da8335187d2116b53aad2708cdc1e4dfeb1d2bf27600d9e143be504350f7db603c7464e1119ad291aa10b59b7006

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      8bbb90b5484c3949072c87967826c427

      SHA1

      3c6c39bea02a363cfe9119a5561dad091e5f0cb5

      SHA256

      1a9aff39eb4a1698afb1d1f5725914d2c0b7e07f7f6523ab18c83c1c4b201b21

      SHA512

      00e57565b5d13efea77b9a34a27f17ac791e376497c6dcb06f5eec35de1464077093fe1b47d24dd74c5934e2b3b6e4d5d4903b276423bbd9be0422e6968006fb

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      9b50f77a091ce291b653def83b7df0e8

      SHA1

      ae72c454930fb5135d6152afc2afc65ddae2ba4b

      SHA256

      dd8402b0f4f421c9b963733b1469b705fd9fa255e6351507170bb64e3a3ce27a

      SHA512

      69b0db13bb3d4eb33a0fa868ee98915fc966aa8b46b39710c21481f67c369bbb53193f6dd5ec2b4f42d68d93e5c5822d349e24f2b20f55350753683e2a735c4d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      6deb9324f4a854da35e31359c67aaac6

      SHA1

      9a8d551184c097f95d19df3b7fded21bd8be3234

      SHA256

      6672d202d9cad1b2475f6200793ae5cc01e88a15f35239dc2690355d56659066

      SHA512

      ff73efc73ce145f2e256b38081e73c6d5964c1b668ff915a48746f78974130243bc47e3c834aa7fa76b697fda57ea33adf6f473124257ce915ca14ba7fe1b893

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      399826461d32579e64399254312d9d3a

      SHA1

      2d5e5c22165b83246198a3ea9147d0b90e8e01e1

      SHA256

      597ad96535aecf8108dad3c0734ebdb213c2362b80a4f9d8da892e7d1b22cd23

      SHA512

      49b983c5ab2af5f9ede69ad8b0efa267136c198d65277b88df21647f87ba62a0f9341868fdf3825b80b84533baf2b47a06ce27b52cb1f169ff0c5bb45cc62cf4

    • C:\Windows\rss\csrss.exe

      Filesize

      4.2MB

      MD5

      c2b3d262bfa5829970d08cddbdcc73fb

      SHA1

      f1491fb15aee4486762b5c81a64135a2463a7372

      SHA256

      1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb

      SHA512

      c9149f9386778abfaad98dbb03ac6ba1bc12d8aa328dccc46e637e0d016378cb5411bb2d85010914c402fd727e756e48e0a79906278bf0aab7c7eb592110eb27

    • C:\Windows\rss\csrss.exe

      Filesize

      4.2MB

      MD5

      c2b3d262bfa5829970d08cddbdcc73fb

      SHA1

      f1491fb15aee4486762b5c81a64135a2463a7372

      SHA256

      1161d65c622325d8a9aa0b7281c14277f38e92752f8f238ed8bba7b4225f94eb

      SHA512

      c9149f9386778abfaad98dbb03ac6ba1bc12d8aa328dccc46e637e0d016378cb5411bb2d85010914c402fd727e756e48e0a79906278bf0aab7c7eb592110eb27

    • memory/812-218-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/812-267-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-357-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-375-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-372-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-354-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-366-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-378-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-360-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-330-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-369-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-363-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/2680-381-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/3220-222-0x0000000070500000-0x000000007054C000-memory.dmp

      Filesize

      304KB

    • memory/3220-219-0x0000000002350000-0x0000000002360000-memory.dmp

      Filesize

      64KB

    • memory/3220-233-0x000000007FB00000-0x000000007FB10000-memory.dmp

      Filesize

      64KB

    • memory/3220-223-0x0000000070CA0000-0x0000000070FF4000-memory.dmp

      Filesize

      3.3MB

    • memory/3220-221-0x0000000002350000-0x0000000002360000-memory.dmp

      Filesize

      64KB

    • memory/3220-220-0x0000000002350000-0x0000000002360000-memory.dmp

      Filesize

      64KB

    • memory/3296-189-0x0000000002740000-0x0000000002750000-memory.dmp

      Filesize

      64KB

    • memory/3296-190-0x0000000002740000-0x0000000002750000-memory.dmp

      Filesize

      64KB

    • memory/3296-191-0x0000000070500000-0x000000007054C000-memory.dmp

      Filesize

      304KB

    • memory/3296-192-0x0000000070C80000-0x0000000070FD4000-memory.dmp

      Filesize

      3.3MB

    • memory/3296-193-0x0000000002740000-0x0000000002750000-memory.dmp

      Filesize

      64KB

    • memory/3296-203-0x000000007F7C0000-0x000000007F7D0000-memory.dmp

      Filesize

      64KB

    • memory/3504-278-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

      Filesize

      64KB

    • memory/3504-279-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

      Filesize

      64KB

    • memory/3504-291-0x000000007F830000-0x000000007F840000-memory.dmp

      Filesize

      64KB

    • memory/3504-280-0x0000000070500000-0x000000007054C000-memory.dmp

      Filesize

      304KB

    • memory/3504-281-0x0000000070C60000-0x0000000070FB4000-memory.dmp

      Filesize

      3.3MB

    • memory/3892-333-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/3892-332-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/3892-331-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/3892-334-0x0000000070420000-0x000000007046C000-memory.dmp

      Filesize

      304KB

    • memory/3892-335-0x0000000070BB0000-0x0000000070F04000-memory.dmp

      Filesize

      3.3MB

    • memory/3892-346-0x000000007F210000-0x000000007F220000-memory.dmp

      Filesize

      64KB

    • memory/4276-235-0x00000000020A0000-0x00000000020B0000-memory.dmp

      Filesize

      64KB

    • memory/4276-236-0x00000000020A0000-0x00000000020B0000-memory.dmp

      Filesize

      64KB

    • memory/4276-248-0x0000000070500000-0x000000007054C000-memory.dmp

      Filesize

      304KB

    • memory/4276-249-0x0000000070C80000-0x0000000070FD4000-memory.dmp

      Filesize

      3.3MB

    • memory/4276-259-0x00000000020A0000-0x00000000020B0000-memory.dmp

      Filesize

      64KB

    • memory/4276-260-0x000000007F580000-0x000000007F590000-memory.dmp

      Filesize

      64KB

    • memory/4384-172-0x00000000071B0000-0x00000000071BA000-memory.dmp

      Filesize

      40KB

    • memory/4384-153-0x0000000006E80000-0x0000000006EF6000-memory.dmp

      Filesize

      472KB

    • memory/4384-176-0x0000000007250000-0x0000000007258000-memory.dmp

      Filesize

      32KB

    • memory/4384-175-0x0000000007310000-0x000000000732A000-memory.dmp

      Filesize

      104KB

    • memory/4384-174-0x0000000007210000-0x000000000721E000-memory.dmp

      Filesize

      56KB

    • memory/4384-173-0x0000000007270000-0x0000000007306000-memory.dmp

      Filesize

      600KB

    • memory/4384-135-0x00000000044D0000-0x0000000004506000-memory.dmp

      Filesize

      216KB

    • memory/4384-136-0x0000000004B80000-0x00000000051A8000-memory.dmp

      Filesize

      6.2MB

    • memory/4384-137-0x0000000004540000-0x0000000004550000-memory.dmp

      Filesize

      64KB

    • memory/4384-138-0x0000000004540000-0x0000000004550000-memory.dmp

      Filesize

      64KB

    • memory/4384-139-0x0000000004B50000-0x0000000004B72000-memory.dmp

      Filesize

      136KB

    • memory/4384-140-0x0000000005320000-0x0000000005386000-memory.dmp

      Filesize

      408KB

    • memory/4384-141-0x00000000054C0000-0x0000000005526000-memory.dmp

      Filesize

      408KB

    • memory/4384-171-0x0000000007060000-0x000000000707E000-memory.dmp

      Filesize

      120KB

    • memory/4384-170-0x000000007EEC0000-0x000000007EED0000-memory.dmp

      Filesize

      64KB

    • memory/4384-160-0x0000000070680000-0x00000000709D4000-memory.dmp

      Filesize

      3.3MB

    • memory/4384-159-0x0000000070500000-0x000000007054C000-memory.dmp

      Filesize

      304KB

    • memory/4384-158-0x0000000007080000-0x00000000070B2000-memory.dmp

      Filesize

      200KB

    • memory/4384-151-0x0000000005B10000-0x0000000005B2E000-memory.dmp

      Filesize

      120KB

    • memory/4384-156-0x0000000006E40000-0x0000000006E5A000-memory.dmp

      Filesize

      104KB

    • memory/4384-155-0x0000000007580000-0x0000000007BFA000-memory.dmp

      Filesize

      6.5MB

    • memory/4384-154-0x0000000004540000-0x0000000004550000-memory.dmp

      Filesize

      64KB

    • memory/4384-152-0x0000000005F10000-0x0000000005F54000-memory.dmp

      Filesize

      272KB

    • memory/4692-204-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/4692-157-0x0000000000400000-0x0000000000D1B000-memory.dmp

      Filesize

      9.1MB

    • memory/4692-134-0x0000000003050000-0x000000000393B000-memory.dmp

      Filesize

      8.9MB

    • memory/4728-308-0x000000007F550000-0x000000007F560000-memory.dmp

      Filesize

      64KB

    • memory/4728-309-0x00000000705D0000-0x0000000070924000-memory.dmp

      Filesize

      3.3MB

    • memory/4728-306-0x0000000070420000-0x000000007046C000-memory.dmp

      Filesize

      304KB

    • memory/4728-307-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

      Filesize

      64KB

    • memory/4728-305-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

      Filesize

      64KB

    • memory/4728-304-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

      Filesize

      64KB