Analysis

  • max time kernel
    81s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2023 14:51

General

  • Target

    02543899.exe

  • Size

    4.1MB

  • MD5

    35ddff2a7ed41e5df705d61486c280ea

  • SHA1

    b03f9bf219aaf9c8ce739d13a53dee1e5b05bd15

  • SHA256

    1eda92d1eba2e41025c4eff11890cfa56d570f5c1319603759320e774f85b1cb

  • SHA512

    3028d30dda0810968531bfe96760eb2f053eb0e713b4b152b3a7418ecb9ea7e189a6d43330d4e7ca97f4ce89b0455e2640c1f86e25dc9ddf5ef8c9c83b3b7d4a

  • SSDEEP

    98304:uBH86PGrtUmo7vlrmO488JWvob44Zv6o1tr:oH3PGxfo7pi88JWA9V6mB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\02543899.exe
    "C:\Users\Admin\AppData\Local\Temp\02543899.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\02543899.exe
      "C:\Users\Admin\AppData\Local\Temp\02543899.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:896
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1264
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3040
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4576
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4156
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1924
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1744
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2256
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2836
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 660
        2⤵
        • Program crash
        PID:3820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5060 -ip 5060
      1⤵
        PID:2016

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_glgppcmd.diz.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        100aec8345c7172dbc592dee3d826dd7

        SHA1

        317fb145e741422dd820a480fa0d79ad8f75d0bc

        SHA256

        db83a0548d0679ecffd88c20b5f964053fd96d03cbcc1bcbefa473131f96a988

        SHA512

        64d459540b4ae31886e776f7de0e93dba2c4fb2eff8b46961479342c75ee60ece8197d7777ef31f48217fbc7ddc8502cf6d6cc3a7ec34748ee738cd29927995e

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        a497db76dd3e79e47d7d1f860fac4f3a

        SHA1

        0f6c0767270efc554b8c424279cf679f4ed127b2

        SHA256

        8ee50226aec6d6d0830f647330ba4601d923f26cc1cd53f8d7afc480cee4d859

        SHA512

        c800de2fb8c69575800ff2fb423f21b6430616812bc5db8a2965e182bb6f18157da918566ba9a78b916720c88524dfbc175d464f712aae46eb7a5b5d1b2f12d5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        d80654133ae133b9ee509a4289c4da7a

        SHA1

        5469074c7a210cc4a39e49e39012b9ab90789f1c

        SHA256

        1fe98f6a5d38b3416a8bb0d5ceaa12034a290b6209b526debef7d2986832c09d

        SHA512

        850ae34bfaf0218903ac26fda8713776bec04aaf160092422b10f33fc0e7d9ac079d18d0e5af66f93da01d11df5a6522abba2b3d6d347148e9ea060499c33e47

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        507126b639aa80f03d440da6026ef1b3

        SHA1

        118398fd60503ba85ad320bd0ef776a5e7d4621e

        SHA256

        acc3d96af3964273e4c04ee23c462481123413bcbeab03c6296f2a4e4a91eead

        SHA512

        1d773b005dee3765cadb7eb7d4a88132fcd48f2417aabad4da5194d341657688852e6fa4a453f6fd19b45b02e3ffa7ee8b278d832db6f9218d204eda781fb259

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        3acfff9cde16da370553227f7123de6d

        SHA1

        409e2e306a7e5220c1d619840f69742d72ce102d

        SHA256

        0b602d09108ec0ee0caa5945c08ac4961b37bdc95103e634a92c57b9f4376669

        SHA512

        0bc7f8d757404d90759b6b3704c819f2d22de0f6cdefda70882f279106347bf4bbf14d3aaa85481d643a1831b65e721575a15f32c14917293871d90c5d670433

      • C:\Windows\rss\csrss.exe

        Filesize

        4.1MB

        MD5

        35ddff2a7ed41e5df705d61486c280ea

        SHA1

        b03f9bf219aaf9c8ce739d13a53dee1e5b05bd15

        SHA256

        1eda92d1eba2e41025c4eff11890cfa56d570f5c1319603759320e774f85b1cb

        SHA512

        3028d30dda0810968531bfe96760eb2f053eb0e713b4b152b3a7418ecb9ea7e189a6d43330d4e7ca97f4ce89b0455e2640c1f86e25dc9ddf5ef8c9c83b3b7d4a

      • C:\Windows\rss\csrss.exe

        Filesize

        4.1MB

        MD5

        35ddff2a7ed41e5df705d61486c280ea

        SHA1

        b03f9bf219aaf9c8ce739d13a53dee1e5b05bd15

        SHA256

        1eda92d1eba2e41025c4eff11890cfa56d570f5c1319603759320e774f85b1cb

        SHA512

        3028d30dda0810968531bfe96760eb2f053eb0e713b4b152b3a7418ecb9ea7e189a6d43330d4e7ca97f4ce89b0455e2640c1f86e25dc9ddf5ef8c9c83b3b7d4a

      • memory/896-183-0x00000000026E0000-0x00000000026F0000-memory.dmp

        Filesize

        64KB

      • memory/896-205-0x00000000026E0000-0x00000000026F0000-memory.dmp

        Filesize

        64KB

      • memory/896-206-0x000000007F750000-0x000000007F760000-memory.dmp

        Filesize

        64KB

      • memory/896-195-0x0000000071180000-0x00000000714D4000-memory.dmp

        Filesize

        3.3MB

      • memory/896-194-0x00000000709C0000-0x0000000070A0C000-memory.dmp

        Filesize

        304KB

      • memory/896-184-0x00000000026E0000-0x00000000026F0000-memory.dmp

        Filesize

        64KB

      • memory/1744-304-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

        Filesize

        64KB

      • memory/1744-306-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

        Filesize

        64KB

      • memory/1744-170-0x0000000005390000-0x00000000053AE000-memory.dmp

        Filesize

        120KB

      • memory/1744-171-0x000000007EF10000-0x000000007EF20000-memory.dmp

        Filesize

        64KB

      • memory/1744-172-0x0000000007CE0000-0x0000000007CEA000-memory.dmp

        Filesize

        40KB

      • memory/1744-173-0x0000000007DA0000-0x0000000007E36000-memory.dmp

        Filesize

        600KB

      • memory/1744-174-0x0000000007D40000-0x0000000007D4E000-memory.dmp

        Filesize

        56KB

      • memory/1744-175-0x0000000007E40000-0x0000000007E5A000-memory.dmp

        Filesize

        104KB

      • memory/1744-176-0x0000000007D80000-0x0000000007D88000-memory.dmp

        Filesize

        32KB

      • memory/1744-177-0x0000000003040000-0x0000000003050000-memory.dmp

        Filesize

        64KB

      • memory/1744-178-0x0000000003040000-0x0000000003050000-memory.dmp

        Filesize

        64KB

      • memory/1744-135-0x0000000003050000-0x0000000003086000-memory.dmp

        Filesize

        216KB

      • memory/1744-159-0x00000000708C0000-0x000000007090C000-memory.dmp

        Filesize

        304KB

      • memory/1744-158-0x0000000007BA0000-0x0000000007BD2000-memory.dmp

        Filesize

        200KB

      • memory/1744-136-0x0000000005830000-0x0000000005E58000-memory.dmp

        Filesize

        6.2MB

      • memory/1744-156-0x00000000079E0000-0x00000000079FA000-memory.dmp

        Filesize

        104KB

      • memory/1744-155-0x0000000008040000-0x00000000086BA000-memory.dmp

        Filesize

        6.5MB

      • memory/1744-154-0x0000000007940000-0x00000000079B6000-memory.dmp

        Filesize

        472KB

      • memory/1744-153-0x0000000003040000-0x0000000003050000-memory.dmp

        Filesize

        64KB

      • memory/1744-138-0x0000000003040000-0x0000000003050000-memory.dmp

        Filesize

        64KB

      • memory/1744-319-0x000000007F060000-0x000000007F070000-memory.dmp

        Filesize

        64KB

      • memory/1744-152-0x0000000006B90000-0x0000000006BD4000-memory.dmp

        Filesize

        272KB

      • memory/1744-308-0x0000000070FF0000-0x0000000071344000-memory.dmp

        Filesize

        3.3MB

      • memory/1744-307-0x0000000070840000-0x000000007088C000-memory.dmp

        Filesize

        304KB

      • memory/1744-160-0x0000000070A40000-0x0000000070D94000-memory.dmp

        Filesize

        3.3MB

      • memory/1744-137-0x0000000003040000-0x0000000003050000-memory.dmp

        Filesize

        64KB

      • memory/1744-303-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

        Filesize

        64KB

      • memory/1744-151-0x0000000006620000-0x000000000663E000-memory.dmp

        Filesize

        120KB

      • memory/1744-139-0x0000000005750000-0x0000000005772000-memory.dmp

        Filesize

        136KB

      • memory/1744-140-0x0000000005E60000-0x0000000005EC6000-memory.dmp

        Filesize

        408KB

      • memory/1744-146-0x0000000005FC0000-0x0000000006026000-memory.dmp

        Filesize

        408KB

      • memory/2180-318-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/2180-354-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/2180-353-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/2180-352-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/2256-345-0x000000007F490000-0x000000007F4A0000-memory.dmp

        Filesize

        64KB

      • memory/2256-344-0x0000000005530000-0x0000000005540000-memory.dmp

        Filesize

        64KB

      • memory/2256-334-0x00000000709C0000-0x0000000070D14000-memory.dmp

        Filesize

        3.3MB

      • memory/2256-333-0x0000000070840000-0x000000007088C000-memory.dmp

        Filesize

        304KB

      • memory/2256-332-0x0000000005530000-0x0000000005540000-memory.dmp

        Filesize

        64KB

      • memory/2256-331-0x0000000005530000-0x0000000005540000-memory.dmp

        Filesize

        64KB

      • memory/2744-223-0x00000000709C0000-0x0000000070A0C000-memory.dmp

        Filesize

        304KB

      • memory/2744-235-0x000000007F3E0000-0x000000007F3F0000-memory.dmp

        Filesize

        64KB

      • memory/2744-224-0x0000000070DE0000-0x0000000071134000-memory.dmp

        Filesize

        3.3MB

      • memory/2744-222-0x0000000005200000-0x0000000005210000-memory.dmp

        Filesize

        64KB

      • memory/2744-211-0x0000000005200000-0x0000000005210000-memory.dmp

        Filesize

        64KB

      • memory/2744-210-0x0000000005200000-0x0000000005210000-memory.dmp

        Filesize

        64KB

      • memory/3040-247-0x0000000004B10000-0x0000000004B20000-memory.dmp

        Filesize

        64KB

      • memory/3040-260-0x000000007F860000-0x000000007F870000-memory.dmp

        Filesize

        64KB

      • memory/3040-249-0x0000000070B40000-0x0000000070E94000-memory.dmp

        Filesize

        3.3MB

      • memory/3040-259-0x0000000004B10000-0x0000000004B20000-memory.dmp

        Filesize

        64KB

      • memory/3040-248-0x00000000709C0000-0x0000000070A0C000-memory.dmp

        Filesize

        304KB

      • memory/3340-265-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/3340-234-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/4576-280-0x00000000031C0000-0x00000000031D0000-memory.dmp

        Filesize

        64KB

      • memory/4576-281-0x0000000070920000-0x000000007096C000-memory.dmp

        Filesize

        304KB

      • memory/4576-278-0x00000000031C0000-0x00000000031D0000-memory.dmp

        Filesize

        64KB

      • memory/4576-277-0x00000000031C0000-0x00000000031D0000-memory.dmp

        Filesize

        64KB

      • memory/4576-292-0x000000007F5C0000-0x000000007F5D0000-memory.dmp

        Filesize

        64KB

      • memory/4576-282-0x0000000070AA0000-0x0000000070DF4000-memory.dmp

        Filesize

        3.3MB

      • memory/5060-157-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/5060-182-0x0000000000400000-0x0000000000D1B000-memory.dmp

        Filesize

        9.1MB

      • memory/5060-134-0x0000000003040000-0x000000000392B000-memory.dmp

        Filesize

        8.9MB