Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 23:34

General

  • Target

    b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b.exe

  • Size

    4.1MB

  • MD5

    c2f75f5038626ca5c2b244cc27a5ae57

  • SHA1

    9e31b6cf4efb8cd49fd696de81c4d5e6b27a3705

  • SHA256

    b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b

  • SHA512

    b1268f12cf3c87086982b035429bc65753ac0a0f4a089d9e007a1c7f15246aa0acbd8df0c82b6a852fe4c27642d8a861350c741270aa8019bb859262c10e449c

  • SSDEEP

    98304:/BN1RAFSgRiVCpISJpdcmes/cLo8j85qRy/lobOo38dN:FWKCpI4pdFo5Hy/loNsH

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b.exe
    "C:\Users\Admin\AppData\Local\Temp\b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4148
    • C:\Users\Admin\AppData\Local\Temp\b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b.exe
      "C:\Users\Admin\AppData\Local\Temp\b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4216
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2476
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3048
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2056
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5076
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2268
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1104
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4532
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5004
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e2nime4y.52a.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f7ae9692e846253bb66a0356c2d667d7

      SHA1

      61a9496977070cef5194ea26a41759918b04ad19

      SHA256

      2641bbba451193716992ce5b836fb87b75ce4d9f1450327d835f9b8309355f84

      SHA512

      ce10a31c337fd7f0b749be3a91c8175a4318ccaee399edf88307da6fb1b7424332cb3befc3302d18250a07ab6cc858a1b12a44a5502980a1aea625726bdd1548

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4e3a6f338c684784eadb0d208d54840b

      SHA1

      39b95a8bb70835761c3a51aebdf779468dfcc78d

      SHA256

      99e843ec3dfde6d0bd952ecbc9d2a03ef9ff186954b3a8b8657ebb50d6c03691

      SHA512

      bed14e94e1ebe1693f3aa5b80bfb27df24192248bd608355452f7464dc6459cab1d1d0c25e2d2d34055600e21ced416619a616a626bb8670b34f2725be0b9699

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d408c4f5d1aae2de648e7c50fa4ac543

      SHA1

      201502bcb0a6bc059bf92f939f8dd2b7616c7a1b

      SHA256

      4b2a6cf25958b97ce650a31acd9a9821a1dc9e0df1b61c477d6c0d24316c4ebe

      SHA512

      5be6b58479c287979844db73ba89d6b56f2c61319fa708ba0f8a6034af75201fcb71f03b0e8ae64ff8b27b3b89bdb3266d5780f4298c10a57d0ebf8edad302d9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      8b0a158fdd9e24b4524a54f340bf1884

      SHA1

      f1c995dd5d45f0b9a8f924ef348d5133927c669e

      SHA256

      112b328532ce18dcdc9a2ab70ea956216701c054a1ea59002ac80c1101669d5c

      SHA512

      0577804aac08cc10b3426921e9ccfff6491b22a1c8771aa69289e5412be0977541322e057ae62d0b22b217f137f2e6274ca07ae2429efd1daeb3ef6a48b16191

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      91a6c13a776e960f7b66d0202b6a59db

      SHA1

      528f8d0c362c2436bfad04d5e88d4d5b0d18d395

      SHA256

      90565890dc90c1a559c2c06cc15b97d00eda49e013194e2436998a17dedee1db

      SHA512

      b1e1accb4c111331f4cebd825f2d21fb1b92557cc46fd01f02409aef9dac40c92082dce842af779b99870bf6a2e0095741ca25c895669b8298ae0e0ce920ac25

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      c2f75f5038626ca5c2b244cc27a5ae57

      SHA1

      9e31b6cf4efb8cd49fd696de81c4d5e6b27a3705

      SHA256

      b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b

      SHA512

      b1268f12cf3c87086982b035429bc65753ac0a0f4a089d9e007a1c7f15246aa0acbd8df0c82b6a852fe4c27642d8a861350c741270aa8019bb859262c10e449c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      c2f75f5038626ca5c2b244cc27a5ae57

      SHA1

      9e31b6cf4efb8cd49fd696de81c4d5e6b27a3705

      SHA256

      b2dca0ec6e31924ca9f64477a2e9a2bdd01df5a46b064b76e6f40b9cdb8e742b

      SHA512

      b1268f12cf3c87086982b035429bc65753ac0a0f4a089d9e007a1c7f15246aa0acbd8df0c82b6a852fe4c27642d8a861350c741270aa8019bb859262c10e449c

    • memory/316-365-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-357-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-348-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-359-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-361-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-296-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-363-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-367-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-369-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-371-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/316-373-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/2056-261-0x000000007F5F0000-0x000000007F600000-memory.dmp
      Filesize

      64KB

    • memory/2056-248-0x0000000002BF0000-0x0000000002C00000-memory.dmp
      Filesize

      64KB

    • memory/2056-249-0x00000000706F0000-0x000000007073C000-memory.dmp
      Filesize

      304KB

    • memory/2056-237-0x0000000002BF0000-0x0000000002C00000-memory.dmp
      Filesize

      64KB

    • memory/2056-250-0x0000000070870000-0x0000000070BC4000-memory.dmp
      Filesize

      3.3MB

    • memory/2056-236-0x0000000002BF0000-0x0000000002C00000-memory.dmp
      Filesize

      64KB

    • memory/2476-203-0x000000007F860000-0x000000007F870000-memory.dmp
      Filesize

      64KB

    • memory/2476-192-0x00000000706F0000-0x000000007073C000-memory.dmp
      Filesize

      304KB

    • memory/2476-193-0x0000000070E90000-0x00000000711E4000-memory.dmp
      Filesize

      3.3MB

    • memory/2476-191-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/2476-190-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/2476-180-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/3048-233-0x000000007F5D0000-0x000000007F5E0000-memory.dmp
      Filesize

      64KB

    • memory/3048-232-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3048-219-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3048-220-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3048-221-0x00000000706F0000-0x000000007073C000-memory.dmp
      Filesize

      304KB

    • memory/3048-222-0x0000000070E70000-0x00000000711C4000-memory.dmp
      Filesize

      3.3MB

    • memory/4148-173-0x000000007FC90000-0x000000007FCA0000-memory.dmp
      Filesize

      64KB

    • memory/4148-155-0x0000000008200000-0x000000000887A000-memory.dmp
      Filesize

      6.5MB

    • memory/4148-135-0x00000000031F0000-0x0000000003226000-memory.dmp
      Filesize

      216KB

    • memory/4148-176-0x0000000007F30000-0x0000000007F38000-memory.dmp
      Filesize

      32KB

    • memory/4148-175-0x0000000007F40000-0x0000000007F5A000-memory.dmp
      Filesize

      104KB

    • memory/4148-174-0x0000000007EE0000-0x0000000007EEE000-memory.dmp
      Filesize

      56KB

    • memory/4148-136-0x0000000005960000-0x0000000005F88000-memory.dmp
      Filesize

      6.2MB

    • memory/4148-137-0x0000000003190000-0x00000000031A0000-memory.dmp
      Filesize

      64KB

    • memory/4148-138-0x0000000003190000-0x00000000031A0000-memory.dmp
      Filesize

      64KB

    • memory/4148-172-0x0000000007FA0000-0x0000000008036000-memory.dmp
      Filesize

      600KB

    • memory/4148-170-0x0000000007E90000-0x0000000007E9A000-memory.dmp
      Filesize

      40KB

    • memory/4148-169-0x0000000007D40000-0x0000000007D5E000-memory.dmp
      Filesize

      120KB

    • memory/4148-139-0x0000000005930000-0x0000000005952000-memory.dmp
      Filesize

      136KB

    • memory/4148-145-0x0000000006080000-0x00000000060E6000-memory.dmp
      Filesize

      408KB

    • memory/4148-146-0x00000000061A0000-0x0000000006206000-memory.dmp
      Filesize

      408KB

    • memory/4148-159-0x0000000070870000-0x0000000070BC4000-memory.dmp
      Filesize

      3.3MB

    • memory/4148-151-0x00000000067E0000-0x00000000067FE000-memory.dmp
      Filesize

      120KB

    • memory/4148-152-0x0000000007960000-0x00000000079A4000-memory.dmp
      Filesize

      272KB

    • memory/4148-153-0x0000000007B00000-0x0000000007B76000-memory.dmp
      Filesize

      472KB

    • memory/4148-154-0x0000000003190000-0x00000000031A0000-memory.dmp
      Filesize

      64KB

    • memory/4148-158-0x00000000706F0000-0x000000007073C000-memory.dmp
      Filesize

      304KB

    • memory/4148-156-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
      Filesize

      104KB

    • memory/4148-157-0x0000000007D60000-0x0000000007D92000-memory.dmp
      Filesize

      200KB

    • memory/4216-260-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/4216-265-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/4216-208-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/4532-298-0x0000000004C70000-0x0000000004C80000-memory.dmp
      Filesize

      64KB

    • memory/4532-309-0x0000000004C70000-0x0000000004C80000-memory.dmp
      Filesize

      64KB

    • memory/4532-310-0x0000000070610000-0x000000007065C000-memory.dmp
      Filesize

      304KB

    • memory/4532-311-0x0000000070790000-0x0000000070AE4000-memory.dmp
      Filesize

      3.3MB

    • memory/4532-322-0x000000007F070000-0x000000007F080000-memory.dmp
      Filesize

      64KB

    • memory/4532-297-0x0000000004C70000-0x0000000004C80000-memory.dmp
      Filesize

      64KB

    • memory/4548-206-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/4548-134-0x0000000004A60000-0x000000000534B000-memory.dmp
      Filesize

      8.9MB

    • memory/4548-171-0x0000000000400000-0x000000000294C000-memory.dmp
      Filesize

      37.3MB

    • memory/4876-349-0x000000007F140000-0x000000007F150000-memory.dmp
      Filesize

      64KB

    • memory/4876-338-0x0000000070DA0000-0x00000000710F4000-memory.dmp
      Filesize

      3.3MB

    • memory/4876-337-0x0000000070610000-0x000000007065C000-memory.dmp
      Filesize

      304KB

    • memory/4876-336-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/4876-325-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/4876-324-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/5076-293-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
      Filesize

      64KB

    • memory/5076-294-0x000000007FC10000-0x000000007FC20000-memory.dmp
      Filesize

      64KB

    • memory/5076-283-0x0000000070870000-0x0000000070BC4000-memory.dmp
      Filesize

      3.3MB

    • memory/5076-282-0x00000000706F0000-0x000000007073C000-memory.dmp
      Filesize

      304KB

    • memory/5076-271-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
      Filesize

      64KB

    • memory/5076-270-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
      Filesize

      64KB