Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 12:41

General

  • Target

    cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805.exe

  • Size

    4.2MB

  • MD5

    bfc7b6d24e033554deecd6a1ab0914e0

  • SHA1

    99926068e058be851570627b753818b0912418e8

  • SHA256

    cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805

  • SHA512

    7f6d7c440d9af6ca9eb42516a19f833f8482f502a0570513bb2d88330022d0f8762e49220b61cee99214ec5926d227d2345a7c3252efcbe0365ada397eb69f2f

  • SSDEEP

    98304:75utYctoVARBg2MaaK1g5FJFgQb/OdplY5OuY4di3MrYa:742GQAvSM1iXFgQUplwOP4IMrYa

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805.exe
    "C:\Users\Admin\AppData\Local\Temp\cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Users\Admin\AppData\Local\Temp\cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805.exe
      "C:\Users\Admin\AppData\Local\Temp\cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4864
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3724
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:996
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3700
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4568
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3424
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4220
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3672
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3980
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4592
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bum0unzy.cjf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9be691eeac8cf86ce217fbef1f229e06

      SHA1

      893c7282c8377f76cca6c1a6268d28213001ae08

      SHA256

      723f2e833388b01380b85b2e9b88bdd791e472bc8035bce671e7bb6bba22d3cc

      SHA512

      8c04193958402b4f18129d0542750d6374d75daf11a03a73f56a3be44362394a3ecebd990edc0da5bd0b920a858aed27c0b307ed5ac27a850ba79a370342b46f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9c1ae63858f4bef12e33f5d9d364186d

      SHA1

      e6a2fe10462fc99f17204ffffdfd39f244ea2696

      SHA256

      b400741731b2ea584d8ddf462a1bb4a1c489ac95064db7d81fe05a4568eed11f

      SHA512

      23343cb4400238f673ed66d2acb105d1f82e1b6139dc127ad5616289fd427af6aaaab38f1c220dd54b243f939899af2fc531f1bb9dd2c8e21e29a68aa80d2b6d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      70294a73cb7e61ab7ff111ae554a3b13

      SHA1

      11b941e9d14824c2b4a44d9da44bfc02d2c80394

      SHA256

      2b822dc2cc95ab1e70228325915f0c133b23b262ee4d154e503c0773ec816fba

      SHA512

      9964569450cb1bc6ff69c5d80643cc4d6bb704e689850da8ee1dc5c3bec9a03aa7127e6545a3836cc2bf2eb77b18f312aa630f4516060f35ee44530a16d5f4f8

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      11a61e4295192fc0bcf15fe9de36b13b

      SHA1

      30e48878d0938e00177ce6cf6bb608917925315e

      SHA256

      0a3cc2f706a0c77fc9eccdf7c40db04da4dd900a9ec96feb40c45de0d115c9cb

      SHA512

      9f5c3c953b0c915e9f3ac4f28eec492668a2366c8126d9aa072516c1cbfbcda3a563e19fc7261ba0fc00c149160647739c9ba51dafabc7ba36dcb1ce5c4d9cb2

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f26afd3e2120cc99604bbdf6e6787e81

      SHA1

      eabb1717aa13cd2596aceb966d169df345848156

      SHA256

      32b72d01a2f3732a45d9d5d98d6d5b8842aaf69747b632ba4011cc0568adb045

      SHA512

      fdf3e79113f589c526e4af8829752d4b341aaad4ac0ebcd89c46da8afb8b9b821d5e97f9ddf5fe4ed1b5149ec9d66a3b06ce319a1063a9b94c1c9873e6b7a6d7

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      bfc7b6d24e033554deecd6a1ab0914e0

      SHA1

      99926068e058be851570627b753818b0912418e8

      SHA256

      cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805

      SHA512

      7f6d7c440d9af6ca9eb42516a19f833f8482f502a0570513bb2d88330022d0f8762e49220b61cee99214ec5926d227d2345a7c3252efcbe0365ada397eb69f2f

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      bfc7b6d24e033554deecd6a1ab0914e0

      SHA1

      99926068e058be851570627b753818b0912418e8

      SHA256

      cf6b30f1d998074487f24f35bb9e953b3717591f72b1f2eeb5a33033a7cd3805

      SHA512

      7f6d7c440d9af6ca9eb42516a19f833f8482f502a0570513bb2d88330022d0f8762e49220b61cee99214ec5926d227d2345a7c3252efcbe0365ada397eb69f2f

    • memory/1152-158-0x00000000709D0000-0x0000000070A1C000-memory.dmp
      Filesize

      304KB

    • memory/1152-152-0x0000000006240000-0x0000000006284000-memory.dmp
      Filesize

      272KB

    • memory/1152-155-0x0000000007170000-0x000000000718A000-memory.dmp
      Filesize

      104KB

    • memory/1152-156-0x00000000049F0000-0x0000000004A00000-memory.dmp
      Filesize

      64KB

    • memory/1152-157-0x00000000073C0000-0x00000000073F2000-memory.dmp
      Filesize

      200KB

    • memory/1152-153-0x00000000071D0000-0x0000000007246000-memory.dmp
      Filesize

      472KB

    • memory/1152-159-0x0000000070B70000-0x0000000070EC4000-memory.dmp
      Filesize

      3.3MB

    • memory/1152-160-0x000000007F120000-0x000000007F130000-memory.dmp
      Filesize

      64KB

    • memory/1152-170-0x00000000073A0000-0x00000000073BE000-memory.dmp
      Filesize

      120KB

    • memory/1152-171-0x00000000074E0000-0x00000000074EA000-memory.dmp
      Filesize

      40KB

    • memory/1152-172-0x00000000075F0000-0x0000000007686000-memory.dmp
      Filesize

      600KB

    • memory/1152-154-0x00000000078D0000-0x0000000007F4A000-memory.dmp
      Filesize

      6.5MB

    • memory/1152-174-0x0000000007550000-0x000000000755E000-memory.dmp
      Filesize

      56KB

    • memory/1152-175-0x00000000075A0000-0x00000000075BA000-memory.dmp
      Filesize

      104KB

    • memory/1152-176-0x0000000007590000-0x0000000007598000-memory.dmp
      Filesize

      32KB

    • memory/1152-151-0x0000000005E50000-0x0000000005E6E000-memory.dmp
      Filesize

      120KB

    • memory/1152-141-0x0000000005740000-0x00000000057A6000-memory.dmp
      Filesize

      408KB

    • memory/1152-140-0x0000000005660000-0x00000000056C6000-memory.dmp
      Filesize

      408KB

    • memory/1152-139-0x0000000004E50000-0x0000000004E72000-memory.dmp
      Filesize

      136KB

    • memory/1152-138-0x00000000049F0000-0x0000000004A00000-memory.dmp
      Filesize

      64KB

    • memory/1152-137-0x00000000049F0000-0x0000000004A00000-memory.dmp
      Filesize

      64KB

    • memory/1152-136-0x0000000005030000-0x0000000005658000-memory.dmp
      Filesize

      6.2MB

    • memory/1152-135-0x0000000002840000-0x0000000002876000-memory.dmp
      Filesize

      216KB

    • memory/2688-381-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-354-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-357-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-359-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-363-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-366-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-320-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-368-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-371-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-374-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2688-378-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/2940-223-0x0000000071170000-0x00000000714C4000-memory.dmp
      Filesize

      3.3MB

    • memory/2940-224-0x000000007F690000-0x000000007F6A0000-memory.dmp
      Filesize

      64KB

    • memory/2940-209-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/2940-210-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/2940-221-0x00000000709D0000-0x0000000070A1C000-memory.dmp
      Filesize

      304KB

    • memory/2940-222-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/3672-318-0x000000007F570000-0x000000007F580000-memory.dmp
      Filesize

      64KB

    • memory/3672-307-0x00000000708F0000-0x000000007093C000-memory.dmp
      Filesize

      304KB

    • memory/3672-295-0x0000000002870000-0x0000000002880000-memory.dmp
      Filesize

      64KB

    • memory/3672-296-0x0000000002870000-0x0000000002880000-memory.dmp
      Filesize

      64KB

    • memory/3672-308-0x0000000070A70000-0x0000000070DC4000-memory.dmp
      Filesize

      3.3MB

    • memory/3700-259-0x0000000004A70000-0x0000000004A80000-memory.dmp
      Filesize

      64KB

    • memory/3700-260-0x000000007F150000-0x000000007F160000-memory.dmp
      Filesize

      64KB

    • memory/3700-248-0x00000000709D0000-0x0000000070A1C000-memory.dmp
      Filesize

      304KB

    • memory/3700-246-0x0000000004A70000-0x0000000004A80000-memory.dmp
      Filesize

      64KB

    • memory/3700-247-0x0000000004A70000-0x0000000004A80000-memory.dmp
      Filesize

      64KB

    • memory/3700-249-0x0000000071150000-0x00000000714A4000-memory.dmp
      Filesize

      3.3MB

    • memory/3980-333-0x00000000708F0000-0x000000007093C000-memory.dmp
      Filesize

      304KB

    • memory/3980-334-0x0000000071080000-0x00000000713D4000-memory.dmp
      Filesize

      3.3MB

    • memory/3980-344-0x0000000002830000-0x0000000002840000-memory.dmp
      Filesize

      64KB

    • memory/3980-332-0x0000000002830000-0x0000000002840000-memory.dmp
      Filesize

      64KB

    • memory/3980-345-0x000000007F6F0000-0x000000007F700000-memory.dmp
      Filesize

      64KB

    • memory/4136-207-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/4136-267-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/4568-279-0x0000000002E90000-0x0000000002EA0000-memory.dmp
      Filesize

      64KB

    • memory/4568-282-0x0000000070B50000-0x0000000070EA4000-memory.dmp
      Filesize

      3.3MB

    • memory/4568-280-0x0000000002E90000-0x0000000002EA0000-memory.dmp
      Filesize

      64KB

    • memory/4568-281-0x00000000709D0000-0x0000000070A1C000-memory.dmp
      Filesize

      304KB

    • memory/4568-278-0x0000000002E90000-0x0000000002EA0000-memory.dmp
      Filesize

      64KB

    • memory/4568-293-0x000000007F140000-0x000000007F150000-memory.dmp
      Filesize

      64KB

    • memory/4864-190-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
      Filesize

      64KB

    • memory/4864-189-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
      Filesize

      64KB

    • memory/4864-203-0x000000007EEA0000-0x000000007EEB0000-memory.dmp
      Filesize

      64KB

    • memory/4864-202-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
      Filesize

      64KB

    • memory/4864-192-0x0000000071170000-0x00000000714C4000-memory.dmp
      Filesize

      3.3MB

    • memory/4864-191-0x00000000709D0000-0x0000000070A1C000-memory.dmp
      Filesize

      304KB

    • memory/4908-134-0x0000000004C40000-0x000000000552B000-memory.dmp
      Filesize

      8.9MB

    • memory/4908-204-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB

    • memory/4908-173-0x0000000000400000-0x0000000002959000-memory.dmp
      Filesize

      37.3MB