Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 15:38

General

  • Target

    04340599.exe

  • Size

    4.2MB

  • MD5

    fafe5940c836109d46ce5b914d18e497

  • SHA1

    f89b94a92ae0d2936112afd8e995c669f93261cc

  • SHA256

    86ecb8b5574be57317ec6d0c55c8a9fd0e0fef39fa834f8db975fad036248288

  • SHA512

    20d6033dce25b3762267628af1ca5240e5f6ccc67a387782f6d64f3695daf1887f0dad3d694fa99b2dd2d9b33a4c9855526e2cb7a7f3f4b98bb65bfca5463fb7

  • SSDEEP

    98304:KwPHzJGsSBKd2SXXNMk8lMY/ndSjzYudYViNA+e49:K+TDj6tfAjsuTVeU

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\04340599.exe
    "C:\Users\Admin\AppData\Local\Temp\04340599.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1580
    • C:\Users\Admin\AppData\Local\Temp\04340599.exe
      "C:\Users\Admin\AppData\Local\Temp\04340599.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3528
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2304
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1332
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1736
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1308
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4924
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4304
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3352

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3izcd4a5.3ce.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      da5027906f66d3fb6af8163566cbca4c

      SHA1

      1ab86b44364a539b526f23623dfb2b5949df74e7

      SHA256

      275ee492a611e982da342782ced00362bafcf73bbf483c8c4be98303d841d663

      SHA512

      a8dd30a4fbc689138a015bd4303edc4ab13ed59f4304df840d01defaef85be7308e5e3b5c4fa01fda4047f34025706cce4b6827d8e0552cdce4c5d051803bfe4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6aa69bd843e5fdfd7fa68853070a89d1

      SHA1

      2ba07848fe46aaaf0b738ecfb0a6a99ddda85f62

      SHA256

      3162ade9b39634194676464a5b00839157892f6e99c9293a174f9d429afbfc95

      SHA512

      b1c6151cfff20527954d25d192c331f15755a95b5ff2c4d817eb7c57de95879dfd9f7a72c17ec7bcc388af27fffb5add46309b0ca950d11797ec94e007b53946

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      86109175682c21db01c47eb9dee61c4c

      SHA1

      c11e393a0a53b8098fd6870e0d1c1b79828dc9f0

      SHA256

      31b2fa7d5d244788aa7d4d804b0f7728276fdeb087a68afe79c10b9ff0f47cbd

      SHA512

      39d32f1f87c661eed14ddde1e0e4d987ea490b21996b54a92d923d022268ff920552f66aa893ceb4f7ed04a0e931ed31041eba9d6d05de9d14270c7d100cb9c4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      44674771982a176633fb96927a033595

      SHA1

      c4f986ef3ab353078eaa54637ac7649288897d41

      SHA256

      7fea641c09d296eb4c2361dd03ea8a6d1c8e1f8329067d2e0b494a4730dbab13

      SHA512

      d0e52996f568f40aa6ff44c74d57569c95def0ec0f4143ed50770956a4b861b32017afcb038e29d87d9c69ecc9ff969cc8541852d30e4869957312130b5d18a6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ec1e0831587dffca8a21ff5e92695107

      SHA1

      0a58bb84d7adbca2d8963cfa857ad13096a05e82

      SHA256

      ff85e6e9325340f864f85199335c8d5568db9e377024e2bfda02c7e4c3b4beb3

      SHA512

      e400dbfcfedc1e13c14add7cc95e4e1b24ccb62eec7836c0f2ccb84cd68eda2e937ee8b8cf17eec17c634c33ca9ef414ca77cbc816b66930f45f3d55f913fb6d

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      fafe5940c836109d46ce5b914d18e497

      SHA1

      f89b94a92ae0d2936112afd8e995c669f93261cc

      SHA256

      86ecb8b5574be57317ec6d0c55c8a9fd0e0fef39fa834f8db975fad036248288

      SHA512

      20d6033dce25b3762267628af1ca5240e5f6ccc67a387782f6d64f3695daf1887f0dad3d694fa99b2dd2d9b33a4c9855526e2cb7a7f3f4b98bb65bfca5463fb7

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      fafe5940c836109d46ce5b914d18e497

      SHA1

      f89b94a92ae0d2936112afd8e995c669f93261cc

      SHA256

      86ecb8b5574be57317ec6d0c55c8a9fd0e0fef39fa834f8db975fad036248288

      SHA512

      20d6033dce25b3762267628af1ca5240e5f6ccc67a387782f6d64f3695daf1887f0dad3d694fa99b2dd2d9b33a4c9855526e2cb7a7f3f4b98bb65bfca5463fb7

    • memory/1308-307-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/1308-308-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/1308-309-0x00000000701E0000-0x000000007022C000-memory.dmp
      Filesize

      304KB

    • memory/1308-310-0x0000000070990000-0x0000000070CE4000-memory.dmp
      Filesize

      3.3MB

    • memory/1308-320-0x000000007F5E0000-0x000000007F5F0000-memory.dmp
      Filesize

      64KB

    • memory/1580-172-0x000000007FC00000-0x000000007FC10000-memory.dmp
      Filesize

      64KB

    • memory/1580-156-0x0000000007150000-0x000000000716A000-memory.dmp
      Filesize

      104KB

    • memory/1580-160-0x0000000070440000-0x0000000070794000-memory.dmp
      Filesize

      3.3MB

    • memory/1580-170-0x00000000072F0000-0x000000000730E000-memory.dmp
      Filesize

      120KB

    • memory/1580-171-0x0000000007440000-0x000000000744A000-memory.dmp
      Filesize

      40KB

    • memory/1580-135-0x00000000027B0000-0x00000000027E6000-memory.dmp
      Filesize

      216KB

    • memory/1580-173-0x0000000007550000-0x00000000075E6000-memory.dmp
      Filesize

      600KB

    • memory/1580-174-0x00000000074B0000-0x00000000074BE000-memory.dmp
      Filesize

      56KB

    • memory/1580-175-0x0000000007500000-0x000000000751A000-memory.dmp
      Filesize

      104KB

    • memory/1580-176-0x00000000074F0000-0x00000000074F8000-memory.dmp
      Filesize

      32KB

    • memory/1580-177-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/1580-178-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/1580-136-0x0000000004EC0000-0x00000000054E8000-memory.dmp
      Filesize

      6.2MB

    • memory/1580-137-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/1580-138-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/1580-139-0x0000000004DC0000-0x0000000004DE2000-memory.dmp
      Filesize

      136KB

    • memory/1580-140-0x00000000055F0000-0x0000000005656000-memory.dmp
      Filesize

      408KB

    • memory/1580-159-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/1580-141-0x0000000005660000-0x00000000056C6000-memory.dmp
      Filesize

      408KB

    • memory/1580-158-0x0000000007310000-0x0000000007342000-memory.dmp
      Filesize

      200KB

    • memory/1580-151-0x0000000005DA0000-0x0000000005DBE000-memory.dmp
      Filesize

      120KB

    • memory/1580-152-0x0000000006F00000-0x0000000006F44000-memory.dmp
      Filesize

      272KB

    • memory/1580-153-0x00000000070B0000-0x0000000007126000-memory.dmp
      Filesize

      472KB

    • memory/1580-154-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/1580-155-0x00000000077B0000-0x0000000007E2A000-memory.dmp
      Filesize

      6.5MB

    • memory/2212-196-0x0000000070A60000-0x0000000070DB4000-memory.dmp
      Filesize

      3.3MB

    • memory/2212-191-0x0000000004480000-0x0000000004490000-memory.dmp
      Filesize

      64KB

    • memory/2212-192-0x0000000004480000-0x0000000004490000-memory.dmp
      Filesize

      64KB

    • memory/2212-194-0x0000000004480000-0x0000000004490000-memory.dmp
      Filesize

      64KB

    • memory/2212-195-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/2212-206-0x000000007F5F0000-0x000000007F600000-memory.dmp
      Filesize

      64KB

    • memory/2304-270-0x0000000002580000-0x0000000002590000-memory.dmp
      Filesize

      64KB

    • memory/2304-295-0x000000007F3E0000-0x000000007F3F0000-memory.dmp
      Filesize

      64KB

    • memory/2304-284-0x0000000070A40000-0x0000000070D94000-memory.dmp
      Filesize

      3.3MB

    • memory/2304-283-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/2304-282-0x0000000002580000-0x0000000002590000-memory.dmp
      Filesize

      64KB

    • memory/2304-271-0x0000000002580000-0x0000000002590000-memory.dmp
      Filesize

      64KB

    • memory/3528-249-0x00000000047C0000-0x00000000047D0000-memory.dmp
      Filesize

      64KB

    • memory/3528-248-0x00000000047C0000-0x00000000047D0000-memory.dmp
      Filesize

      64KB

    • memory/3528-250-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/3528-262-0x000000007F130000-0x000000007F140000-memory.dmp
      Filesize

      64KB

    • memory/3528-261-0x00000000047C0000-0x00000000047D0000-memory.dmp
      Filesize

      64KB

    • memory/3528-251-0x0000000070A40000-0x0000000070D94000-memory.dmp
      Filesize

      3.3MB

    • memory/4328-267-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4328-220-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-355-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-361-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-373-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-371-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-369-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-367-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-365-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-332-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-363-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-359-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4744-357-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4924-333-0x00000000046E0000-0x00000000046F0000-memory.dmp
      Filesize

      64KB

    • memory/4924-346-0x00000000046E0000-0x00000000046F0000-memory.dmp
      Filesize

      64KB

    • memory/4924-334-0x00000000046E0000-0x00000000046F0000-memory.dmp
      Filesize

      64KB

    • memory/4924-347-0x000000007F350000-0x000000007F360000-memory.dmp
      Filesize

      64KB

    • memory/4924-335-0x00000000701E0000-0x000000007022C000-memory.dmp
      Filesize

      304KB

    • memory/4924-336-0x0000000070970000-0x0000000070CC4000-memory.dmp
      Filesize

      3.3MB

    • memory/4936-224-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/4936-225-0x0000000070440000-0x0000000070794000-memory.dmp
      Filesize

      3.3MB

    • memory/4936-223-0x0000000002850000-0x0000000002860000-memory.dmp
      Filesize

      64KB

    • memory/4936-222-0x0000000002850000-0x0000000002860000-memory.dmp
      Filesize

      64KB

    • memory/4936-235-0x000000007F820000-0x000000007F830000-memory.dmp
      Filesize

      64KB

    • memory/4936-221-0x0000000002850000-0x0000000002860000-memory.dmp
      Filesize

      64KB

    • memory/5024-134-0x0000000005230000-0x0000000005B1B000-memory.dmp
      Filesize

      8.9MB

    • memory/5024-193-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/5024-157-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB