Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/05/2023, 17:14

General

  • Target

    715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f.exe

  • Size

    4.2MB

  • MD5

    6e344435fd15aea44d06fb5e5f0c7d66

  • SHA1

    ea6b42ec609906537016356bf51a37b39912a874

  • SHA256

    715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f

  • SHA512

    e629d0f0a808bb4bc67ccbedaaff0140ec3e460c69d9cb368215e97ee7c017981d0a1a1f91afc9d72cf26b058b51277c7cc47b074c93f16f3762b932217b9bbf

  • SSDEEP

    98304:6tF4ah6fnbBWKRFjbBoWQaZBcADzh9LZIm9riDYPhtZ9:1c6foKbBzDcADzhht5z

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f.exe
    "C:\Users\Admin\AppData\Local\Temp\715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3944
    • C:\Users\Admin\AppData\Local\Temp\715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f.exe
      "C:\Users\Admin\AppData\Local\Temp\715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4284
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1404
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1424
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1396
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4408
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5008
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4280
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 648
        2⤵
        • Program crash
        PID:3228
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3364 -ip 3364
      1⤵
        PID:1804

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hxuvta0z.say.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              968cb9309758126772781b83adb8a28f

              SHA1

              8da30e71accf186b2ba11da1797cf67f8f78b47c

              SHA256

              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

              SHA512

              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              7808ea23b475f888de8adcb5b5548b1b

              SHA1

              506e0c65ae79a6ade80fb27d2e51edf36c97c672

              SHA256

              33779ae2e64e507051e7f7c7e9ce49313fbd397233fc2dba1538bcc78e153116

              SHA512

              48c25e76e69a1b3ae80fd87611d7e4b6f03c49e91daf564ea306213535e205837988d93ecb4d49ad55fabbeb6a09cc792952dfb65aaa3c82be563b4238643a99

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              e36e7b70996322c7a25f13f6b90c6acc

              SHA1

              2d61dc395c819b585bd16ff6fc0142bdaa6c9d33

              SHA256

              c096d833013245eae3373f77d7f0be0f2694f809076465b3bc237677b308d967

              SHA512

              8b37555167cd133b364e94945b0cd98faa3f54c0ee5f811a386e2d57b527291c9d08d0717af859683b0fceabe7d5dffae2e2d4980524b6dada65caa497f7306d

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              12073ccaca4983b67719d1845bdecb5c

              SHA1

              bc28561abaec9f992fa0f26fe4a26c56071fefad

              SHA256

              d57d7bc515ba6f093cb22fe9c42e72ff21371a3ecee8526e56b6a2025a9c3906

              SHA512

              831be1e1a62ffacf3130c349695c8c0773d89da503bf8c014e771f1834182f9bd417479756b803fc0da0fc815a1025f82b2688a49be64d6f35563c2f11c8fde8

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              a9e854a9d2e226bdaa4f54d0b46c7fdb

              SHA1

              d33f0cc7d5a0765ecbbe9696d823cefbaa033190

              SHA256

              58f1c22dd08142a559d03e9658259792bfaa62bb66a5b005f77cd709f4e9d346

              SHA512

              7ac73b97b848454d0eff3625c9ac2a325d83c4894eafd33465504d860f562f7416e7abc44c9f6ae4bc9267350ac841954adb62980f5a5e990e61985f642d5b44

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              95293342776159366d7796ad722cff3a

              SHA1

              63673c0d478fe395a8b8d674e4f042dbd7615852

              SHA256

              d36b81526363122779eef34b370c224365393c439089539fe354c26af791b140

              SHA512

              6c44904d51fd2d867a2cd5e6585dacd5ca114a15846f2d02a330cc6cddbbd8c5afcbf3356833021529e3aff639052380db3b97f30d4f9a79fc9937db950709fc

            • C:\Windows\rss\csrss.exe

              Filesize

              4.2MB

              MD5

              6e344435fd15aea44d06fb5e5f0c7d66

              SHA1

              ea6b42ec609906537016356bf51a37b39912a874

              SHA256

              715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f

              SHA512

              e629d0f0a808bb4bc67ccbedaaff0140ec3e460c69d9cb368215e97ee7c017981d0a1a1f91afc9d72cf26b058b51277c7cc47b074c93f16f3762b932217b9bbf

            • C:\Windows\rss\csrss.exe

              Filesize

              4.2MB

              MD5

              6e344435fd15aea44d06fb5e5f0c7d66

              SHA1

              ea6b42ec609906537016356bf51a37b39912a874

              SHA256

              715ab043f20bd75799ea8a33c5074f63107d6a68ab127c9a9a0425f6f0340f5f

              SHA512

              e629d0f0a808bb4bc67ccbedaaff0140ec3e460c69d9cb368215e97ee7c017981d0a1a1f91afc9d72cf26b058b51277c7cc47b074c93f16f3762b932217b9bbf

            • memory/1404-259-0x000000007EFC0000-0x000000007EFD0000-memory.dmp

              Filesize

              64KB

            • memory/1404-249-0x0000000070E70000-0x00000000711C4000-memory.dmp

              Filesize

              3.3MB

            • memory/1404-235-0x0000000002B90000-0x0000000002BA0000-memory.dmp

              Filesize

              64KB

            • memory/1404-236-0x0000000002B90000-0x0000000002BA0000-memory.dmp

              Filesize

              64KB

            • memory/1404-247-0x0000000002B90000-0x0000000002BA0000-memory.dmp

              Filesize

              64KB

            • memory/1404-248-0x0000000070CF0000-0x0000000070D3C000-memory.dmp

              Filesize

              304KB

            • memory/1532-190-0x00000000046D0000-0x00000000046E0000-memory.dmp

              Filesize

              64KB

            • memory/1532-193-0x0000000070CF0000-0x0000000070D3C000-memory.dmp

              Filesize

              304KB

            • memory/1532-192-0x00000000046D0000-0x00000000046E0000-memory.dmp

              Filesize

              64KB

            • memory/1532-194-0x0000000070E80000-0x00000000711D4000-memory.dmp

              Filesize

              3.3MB

            • memory/1532-191-0x00000000046D0000-0x00000000046E0000-memory.dmp

              Filesize

              64KB

            • memory/1532-204-0x000000007FCF0000-0x000000007FD00000-memory.dmp

              Filesize

              64KB

            • memory/1864-232-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/1864-264-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/2196-281-0x00000000047B0000-0x00000000047C0000-memory.dmp

              Filesize

              64KB

            • memory/2196-277-0x00000000047B0000-0x00000000047C0000-memory.dmp

              Filesize

              64KB

            • memory/2196-276-0x00000000047B0000-0x00000000047C0000-memory.dmp

              Filesize

              64KB

            • memory/2196-280-0x0000000070DD0000-0x0000000071124000-memory.dmp

              Filesize

              3.3MB

            • memory/2196-291-0x000000007F870000-0x000000007F880000-memory.dmp

              Filesize

              64KB

            • memory/2196-279-0x0000000070C50000-0x0000000070C9C000-memory.dmp

              Filesize

              304KB

            • memory/3364-173-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/3364-180-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/3364-134-0x0000000002EA0000-0x000000000378B000-memory.dmp

              Filesize

              8.9MB

            • memory/3944-171-0x000000007F330000-0x000000007F340000-memory.dmp

              Filesize

              64KB

            • memory/3944-157-0x0000000007440000-0x0000000007472000-memory.dmp

              Filesize

              200KB

            • memory/3944-136-0x0000000005030000-0x0000000005658000-memory.dmp

              Filesize

              6.2MB

            • memory/3944-138-0x00000000029A0000-0x00000000029B0000-memory.dmp

              Filesize

              64KB

            • memory/3944-135-0x00000000028E0000-0x0000000002916000-memory.dmp

              Filesize

              216KB

            • memory/3944-139-0x0000000005660000-0x0000000005682000-memory.dmp

              Filesize

              136KB

            • memory/3944-176-0x0000000007610000-0x0000000007618000-memory.dmp

              Filesize

              32KB

            • memory/3944-140-0x0000000005700000-0x0000000005766000-memory.dmp

              Filesize

              408KB

            • memory/3944-175-0x0000000007620000-0x000000000763A000-memory.dmp

              Filesize

              104KB

            • memory/3944-174-0x00000000075C0000-0x00000000075CE000-memory.dmp

              Filesize

              56KB

            • memory/3944-172-0x0000000007680000-0x0000000007716000-memory.dmp

              Filesize

              600KB

            • memory/3944-170-0x0000000007570000-0x000000000757A000-memory.dmp

              Filesize

              40KB

            • memory/3944-169-0x0000000007420000-0x000000000743E000-memory.dmp

              Filesize

              120KB

            • memory/3944-159-0x0000000070FC0000-0x0000000071314000-memory.dmp

              Filesize

              3.3MB

            • memory/3944-158-0x0000000070BF0000-0x0000000070C3C000-memory.dmp

              Filesize

              304KB

            • memory/3944-137-0x00000000029A0000-0x00000000029B0000-memory.dmp

              Filesize

              64KB

            • memory/3944-156-0x0000000007290000-0x00000000072AA000-memory.dmp

              Filesize

              104KB

            • memory/3944-155-0x00000000078F0000-0x0000000007F6A000-memory.dmp

              Filesize

              6.5MB

            • memory/3944-154-0x00000000029A0000-0x00000000029B0000-memory.dmp

              Filesize

              64KB

            • memory/3944-153-0x00000000071F0000-0x0000000007266000-memory.dmp

              Filesize

              472KB

            • memory/3944-152-0x0000000006FF0000-0x0000000007034000-memory.dmp

              Filesize

              272KB

            • memory/3944-151-0x0000000005EC0000-0x0000000005EDE000-memory.dmp

              Filesize

              120KB

            • memory/3944-141-0x00000000058A0000-0x0000000005906000-memory.dmp

              Filesize

              408KB

            • memory/4284-233-0x000000007EF40000-0x000000007EF50000-memory.dmp

              Filesize

              64KB

            • memory/4284-222-0x0000000070E70000-0x00000000711C4000-memory.dmp

              Filesize

              3.3MB

            • memory/4284-209-0x0000000002CB0000-0x0000000002CC0000-memory.dmp

              Filesize

              64KB

            • memory/4284-221-0x0000000070CF0000-0x0000000070D3C000-memory.dmp

              Filesize

              304KB

            • memory/4284-220-0x0000000002CB0000-0x0000000002CC0000-memory.dmp

              Filesize

              64KB

            • memory/4284-208-0x0000000002CB0000-0x0000000002CC0000-memory.dmp

              Filesize

              64KB

            • memory/4408-293-0x0000000003100000-0x0000000003110000-memory.dmp

              Filesize

              64KB

            • memory/4408-305-0x0000000003100000-0x0000000003110000-memory.dmp

              Filesize

              64KB

            • memory/4408-317-0x000000007F790000-0x000000007F7A0000-memory.dmp

              Filesize

              64KB

            • memory/4408-307-0x0000000070D00000-0x0000000071054000-memory.dmp

              Filesize

              3.3MB

            • memory/4408-294-0x0000000003100000-0x0000000003110000-memory.dmp

              Filesize

              64KB

            • memory/4408-306-0x0000000070B70000-0x0000000070BBC000-memory.dmp

              Filesize

              304KB

            • memory/4852-354-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-357-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-360-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-359-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-358-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-356-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-350-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-351-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-352-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-353-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-318-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4852-355-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/5008-320-0x0000000002880000-0x0000000002890000-memory.dmp

              Filesize

              64KB

            • memory/5008-332-0x0000000002880000-0x0000000002890000-memory.dmp

              Filesize

              64KB

            • memory/5008-331-0x0000000002880000-0x0000000002890000-memory.dmp

              Filesize

              64KB

            • memory/5008-334-0x0000000070CF0000-0x0000000071044000-memory.dmp

              Filesize

              3.3MB

            • memory/5008-333-0x0000000070B70000-0x0000000070BBC000-memory.dmp

              Filesize

              304KB