Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 22:27

General

  • Target

    eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab.exe

  • Size

    4.2MB

  • MD5

    759f2f02a05653e88824dbc87bb13753

  • SHA1

    1a502fc07e7f6beca400283628556ee1acaf1a4d

  • SHA256

    eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab

  • SHA512

    c1bf0130b04b915966e2404c5b00cf4f0e460de3357ebca713cbcb72baeec0fe124b54a8bb1f9b9bcb1888c7df249cc198ae20b1ba497d9fbbc0830d31f74197

  • SSDEEP

    98304:TCXgtvYrM88gRyaQy+erhrT7EEfw6+uo055wYcZL43PTwGGzCzUNG:TAAvYrcaQ4rh8r62Y8U3P09zrG

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab.exe
    "C:\Users\Admin\AppData\Local\Temp\eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3552
    • C:\Users\Admin\AppData\Local\Temp\eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab.exe
      "C:\Users\Admin\AppData\Local\Temp\eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2800
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:348
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2928
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2380
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1092
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4956
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 812
        2⤵
        • Program crash
        PID:4776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3400 -ip 3400
      1⤵
        PID:2368

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0vlqijqn.dwr.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        828771dc6d6a54df0a9559d3b194e8c8

        SHA1

        b381267bcd49be0693a62526055042c77de474c8

        SHA256

        cf3a3b6eecf434e1ee34d191e88d987af5131ed0b7802581f86ed0b6d343cd2f

        SHA512

        5b7851d47b69ee39d36b74fed2a90dc8c8b33f45ea709beeb8fa220ce3d622f2abe2f23712afc0abc7b7ff7ab95c0c33462173c26ce86b0589152e9e768729e1

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        13c53f8842784f121b298c3ca3767e3d

        SHA1

        3cb4d706029bbf3a0d6096e2d2ca7543acc8c203

        SHA256

        90f1ccd7bd45e6c85ceaf999fce20b6711fcc62365234c9e2f1da2bff1039c2e

        SHA512

        18a208240df7c1d2f67e7fbeb4ba4aa573efc053c71bd94ede50bf1771691ce06a9b996a04cc6bd5e11fc7e2ccf05934fcd5d31a85282e640d20c4bdcd2e360d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        2ae33a4ae2935cd2b72f3a0a5ffa4f22

        SHA1

        2410bac1e0b7cdf1918c5d1d2941ec88d9fea800

        SHA256

        d49b742a2ba76b90ba04bc7019a1f43a76be7a0172862ee1560995d358e3581f

        SHA512

        ea5616ff2c7590ec5199f8f3ce262dac18e9128e3b7a79b446157045aa3f1254e5d88f7ccd7dd783d8209eea2c77351871085cd021b445b0bd8152e72b3f3267

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5660f947bf5f2e7ca89f224223cbb53a

        SHA1

        a56b5e41e5d6537679047ba8a7994a625317d1f3

        SHA256

        fcacb8cc9af9b22b1bf80261973f6e8ee39d570cf0fe8bb5f726a36b120634e1

        SHA512

        79f422840ff4ba00c006f4e0e9359d6b5d3ade2c60de4ff1f5b31c0be6d3bfc1cc8203697029f28c2738eba26d600f9d87ed87ee86c15e1fe019aae2aca42aaf

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9598a47489fb0f09f565cd419051b7a3

        SHA1

        967d03bba706df2402bd67d6dcefd56c73517fd7

        SHA256

        2a9d2c0d8b2d5e69c6c9d4530923e56ff2a0ed5281c1890d71481dd0bd3b6ee9

        SHA512

        23e603b57768bf99e062f7c8c0da955b4e78c5a69a62c859da854a750c9d33e44325bc3a87e25373a2214ff139d012ce7f523bf60288a62c5389ec7521933cc4

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        759f2f02a05653e88824dbc87bb13753

        SHA1

        1a502fc07e7f6beca400283628556ee1acaf1a4d

        SHA256

        eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab

        SHA512

        c1bf0130b04b915966e2404c5b00cf4f0e460de3357ebca713cbcb72baeec0fe124b54a8bb1f9b9bcb1888c7df249cc198ae20b1ba497d9fbbc0830d31f74197

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        759f2f02a05653e88824dbc87bb13753

        SHA1

        1a502fc07e7f6beca400283628556ee1acaf1a4d

        SHA256

        eb57ba7cfee891c5eb53342a08d24be486e03b10d97e7f9f19d8242669395bab

        SHA512

        c1bf0130b04b915966e2404c5b00cf4f0e460de3357ebca713cbcb72baeec0fe124b54a8bb1f9b9bcb1888c7df249cc198ae20b1ba497d9fbbc0830d31f74197

      • memory/1052-209-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/1052-222-0x0000000071100000-0x0000000071454000-memory.dmp
        Filesize

        3.3MB

      • memory/1052-221-0x0000000070960000-0x00000000709AC000-memory.dmp
        Filesize

        304KB

      • memory/1052-215-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/1052-232-0x0000000004B30000-0x0000000004B40000-memory.dmp
        Filesize

        64KB

      • memory/1052-233-0x000000007EF70000-0x000000007EF80000-memory.dmp
        Filesize

        64KB

      • memory/1092-329-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/1092-328-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/1092-342-0x000000007F550000-0x000000007F560000-memory.dmp
        Filesize

        64KB

      • memory/1092-332-0x0000000070F70000-0x00000000712C4000-memory.dmp
        Filesize

        3.3MB

      • memory/1092-331-0x00000000707E0000-0x000000007082C000-memory.dmp
        Filesize

        304KB

      • memory/1552-193-0x0000000002800000-0x0000000002810000-memory.dmp
        Filesize

        64KB

      • memory/1552-191-0x0000000002800000-0x0000000002810000-memory.dmp
        Filesize

        64KB

      • memory/1552-192-0x0000000002800000-0x0000000002810000-memory.dmp
        Filesize

        64KB

      • memory/1552-194-0x0000000070960000-0x00000000709AC000-memory.dmp
        Filesize

        304KB

      • memory/1552-195-0x0000000070AE0000-0x0000000070E34000-memory.dmp
        Filesize

        3.3MB

      • memory/1748-258-0x000000007FDE0000-0x000000007FDF0000-memory.dmp
        Filesize

        64KB

      • memory/1748-248-0x0000000071100000-0x0000000071454000-memory.dmp
        Filesize

        3.3MB

      • memory/1748-247-0x0000000070960000-0x00000000709AC000-memory.dmp
        Filesize

        304KB

      • memory/1748-246-0x0000000005500000-0x0000000005510000-memory.dmp
        Filesize

        64KB

      • memory/1748-245-0x0000000005500000-0x0000000005510000-memory.dmp
        Filesize

        64KB

      • memory/1908-264-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/1908-181-0x00000000051F0000-0x0000000005ADB000-memory.dmp
        Filesize

        8.9MB

      • memory/1908-205-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/2380-306-0x0000000070970000-0x0000000070CC4000-memory.dmp
        Filesize

        3.3MB

      • memory/2380-304-0x0000000004870000-0x0000000004880000-memory.dmp
        Filesize

        64KB

      • memory/2380-317-0x000000007F4F0000-0x000000007F500000-memory.dmp
        Filesize

        64KB

      • memory/2380-292-0x0000000004870000-0x0000000004880000-memory.dmp
        Filesize

        64KB

      • memory/2380-305-0x00000000707E0000-0x000000007082C000-memory.dmp
        Filesize

        304KB

      • memory/2380-293-0x0000000004870000-0x0000000004880000-memory.dmp
        Filesize

        64KB

      • memory/2800-290-0x000000007F9C0000-0x000000007F9D0000-memory.dmp
        Filesize

        64KB

      • memory/2800-276-0x00000000047E0000-0x00000000047F0000-memory.dmp
        Filesize

        64KB

      • memory/2800-289-0x00000000047E0000-0x00000000047F0000-memory.dmp
        Filesize

        64KB

      • memory/2800-279-0x0000000070A40000-0x0000000070D94000-memory.dmp
        Filesize

        3.3MB

      • memory/2800-278-0x00000000708C0000-0x000000007090C000-memory.dmp
        Filesize

        304KB

      • memory/2800-277-0x00000000047E0000-0x00000000047F0000-memory.dmp
        Filesize

        64KB

      • memory/3400-179-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3400-173-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3400-134-0x0000000005290000-0x0000000005B7B000-memory.dmp
        Filesize

        8.9MB

      • memory/3552-152-0x0000000006E50000-0x0000000006E94000-memory.dmp
        Filesize

        272KB

      • memory/3552-150-0x0000000005750000-0x0000000005760000-memory.dmp
        Filesize

        64KB

      • memory/3552-154-0x0000000008300000-0x000000000897A000-memory.dmp
        Filesize

        6.5MB

      • memory/3552-155-0x0000000007C80000-0x0000000007C9A000-memory.dmp
        Filesize

        104KB

      • memory/3552-156-0x0000000005750000-0x0000000005760000-memory.dmp
        Filesize

        64KB

      • memory/3552-157-0x0000000007E40000-0x0000000007E72000-memory.dmp
        Filesize

        200KB

      • memory/3552-158-0x000000007EEB0000-0x000000007EEC0000-memory.dmp
        Filesize

        64KB

      • memory/3552-159-0x0000000070860000-0x00000000708AC000-memory.dmp
        Filesize

        304KB

      • memory/3552-160-0x00000000709E0000-0x0000000070D34000-memory.dmp
        Filesize

        3.3MB

      • memory/3552-170-0x0000000007E20000-0x0000000007E3E000-memory.dmp
        Filesize

        120KB

      • memory/3552-171-0x0000000007F70000-0x0000000007F7A000-memory.dmp
        Filesize

        40KB

      • memory/3552-172-0x0000000008080000-0x0000000008116000-memory.dmp
        Filesize

        600KB

      • memory/3552-174-0x0000000007FE0000-0x0000000007FEE000-memory.dmp
        Filesize

        56KB

      • memory/3552-175-0x0000000008030000-0x000000000804A000-memory.dmp
        Filesize

        104KB

      • memory/3552-135-0x0000000002F80000-0x0000000002FB6000-memory.dmp
        Filesize

        216KB

      • memory/3552-176-0x0000000008020000-0x0000000008028000-memory.dmp
        Filesize

        32KB

      • memory/3552-151-0x00000000068B0000-0x00000000068CE000-memory.dmp
        Filesize

        120KB

      • memory/3552-153-0x0000000007C00000-0x0000000007C76000-memory.dmp
        Filesize

        472KB

      • memory/3552-140-0x0000000005C10000-0x0000000005C76000-memory.dmp
        Filesize

        408KB

      • memory/3552-139-0x0000000005970000-0x00000000059D6000-memory.dmp
        Filesize

        408KB

      • memory/3552-138-0x00000000058D0000-0x00000000058F2000-memory.dmp
        Filesize

        136KB

      • memory/3552-137-0x0000000005D90000-0x00000000063B8000-memory.dmp
        Filesize

        6.2MB

      • memory/3552-136-0x0000000005750000-0x0000000005760000-memory.dmp
        Filesize

        64KB

      • memory/3580-348-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-316-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-350-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-351-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-352-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-353-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-354-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-355-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-356-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-357-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB

      • memory/3580-358-0x0000000000400000-0x00000000030D0000-memory.dmp
        Filesize

        44.8MB