Analysis

  • max time kernel
    179s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 13:03

General

  • Target

    e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9.exe

  • Size

    4.1MB

  • MD5

    8610f22b9ae7b613159f9980da7e315f

  • SHA1

    de33ed7d4fc789bfa2879603587c6c35ad8e0b7f

  • SHA256

    e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9

  • SHA512

    21a47ec87f57e9cd04777144ccbcad14b06faa8aee62aaccc750c72bb1671b1776ade2e70e8f67fc26c94dd50f3055168420349ba90713971b31390bd1979111

  • SSDEEP

    98304:Hlhp/+MAY8LSBetbsJnYPJay0ram2uVyHV/vsKO4IVa8TY/jpHwr1:HlT/+M2+BeVsJYPms9vsd3Va8M/jp0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 21 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9.exe
    "C:\Users\Admin\AppData\Local\Temp\e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:116
    • C:\Users\Admin\AppData\Local\Temp\e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9.exe
      "C:\Users\Admin\AppData\Local\Temp\e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:3236
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3708
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:3892
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2456
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2684
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Manipulates WinMonFS driver.
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4548
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4276
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2804
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:2488
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:1220
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3236
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3120
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:668

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dhvwkisq.re3.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        39eb24f27e551a6b70854067e38aded3

        SHA1

        5db9dc96fd599ed3813f6fcdad795b544fb8835f

        SHA256

        02766065d5c2997b1e625fdce5ceee0c135a93070f1af9a73407718be177117d

        SHA512

        985fea99cf5c373ac94df914f321a1743f85cb9c274c75f9b54e8af9ea583905bd25154d628909b4654cf29487a3187d0606d3d3dd2d80597bcfe0b180497ec8

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        2ea2f14355cc0ab5678cb358a5ea0150

        SHA1

        2d208f15c121252d73c96e50169e528f3a28aa8f

        SHA256

        02e6ad5acda9bf6ae09e57ff68b488302ad8c96d572c5b66f45ce1397f975354

        SHA512

        cd7361ac48e0425dfe0444a900307d6ff6c763cefd6a116239b4a1a44b70b4887a694bfa9e8e2c960d75dfd99f95b5385a023aa1e25b6d04e82b1949812c56e0

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        e9961d946a75853b1b336f97bd1368fe

        SHA1

        c6887d627a74ef364137338c9b462a9dc158559c

        SHA256

        03bbd53cf877721ba1de26210b42084d6d7103100171d2b97d4211c6e9dc8055

        SHA512

        b714b269aa85761c70f878edb6f8419c5fd3dbc203ae21d1410d45d387f04e5bcaebb89843f84935b57317b7dbf2f12075fe46ba3b849c5525a58777fa99700b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f8b0ab242df5e8984d1ab56a52f3db8d

        SHA1

        3d33a476a53efbe5d1dfe5a690ac3f878ff83d94

        SHA256

        76b5e8459cb8e78e75e356b22174cc47738c6de47073232e50f9e5eaed887493

        SHA512

        482323528ef27e6d27574f038629d78e92613824ae028e0dcb6292a895226ba14b038ca534eda05b95f3eea68b7f711e31bf62310e81b4a27716ad4c1778a356

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6f1c11b76658255407e88c661fcad809

        SHA1

        cf0c3c8eba6bb9c5f5683f7777e84930b68f6e22

        SHA256

        eee2e8baab632e4d8cd6ea270b344bda7ae8198b8cdaa9c11dd5a6de0622a3f2

        SHA512

        4abaa1cb53d3256c6411e5bbc6869eb38fe742430a41508defecb966f41b64c7ae3e46243fb41a3ca3510c85fc31c95f5ede5f5354ed2e84b323d511e91fc362

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        8610f22b9ae7b613159f9980da7e315f

        SHA1

        de33ed7d4fc789bfa2879603587c6c35ad8e0b7f

        SHA256

        e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9

        SHA512

        21a47ec87f57e9cd04777144ccbcad14b06faa8aee62aaccc750c72bb1671b1776ade2e70e8f67fc26c94dd50f3055168420349ba90713971b31390bd1979111

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        8610f22b9ae7b613159f9980da7e315f

        SHA1

        de33ed7d4fc789bfa2879603587c6c35ad8e0b7f

        SHA256

        e4c693370e3439c8ef7f928c3118446c51bb99d2852354afd7faa238192ac3e9

        SHA512

        21a47ec87f57e9cd04777144ccbcad14b06faa8aee62aaccc750c72bb1671b1776ade2e70e8f67fc26c94dd50f3055168420349ba90713971b31390bd1979111

      • memory/116-29-0x00000000080C0000-0x000000000873A000-memory.dmp
        Filesize

        6.5MB

      • memory/116-35-0x00000000709A0000-0x0000000070CF4000-memory.dmp
        Filesize

        3.3MB

      • memory/116-12-0x0000000005E30000-0x0000000005E96000-memory.dmp
        Filesize

        408KB

      • memory/116-23-0x0000000006040000-0x0000000006394000-memory.dmp
        Filesize

        3.3MB

      • memory/116-24-0x00000000066A0000-0x00000000066BE000-memory.dmp
        Filesize

        120KB

      • memory/116-25-0x00000000066E0000-0x000000000672C000-memory.dmp
        Filesize

        304KB

      • memory/116-26-0x0000000006B40000-0x0000000006B84000-memory.dmp
        Filesize

        272KB

      • memory/116-27-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
        Filesize

        64KB

      • memory/116-28-0x0000000007980000-0x00000000079F6000-memory.dmp
        Filesize

        472KB

      • memory/116-11-0x0000000005630000-0x0000000005652000-memory.dmp
        Filesize

        136KB

      • memory/116-30-0x0000000007A60000-0x0000000007A7A000-memory.dmp
        Filesize

        104KB

      • memory/116-31-0x0000000074980000-0x0000000075130000-memory.dmp
        Filesize

        7.7MB

      • memory/116-33-0x0000000007C30000-0x0000000007C62000-memory.dmp
        Filesize

        200KB

      • memory/116-32-0x000000007EEA0000-0x000000007EEB0000-memory.dmp
        Filesize

        64KB

      • memory/116-34-0x0000000070820000-0x000000007086C000-memory.dmp
        Filesize

        304KB

      • memory/116-13-0x0000000005EA0000-0x0000000005F06000-memory.dmp
        Filesize

        408KB

      • memory/116-45-0x0000000007C10000-0x0000000007C2E000-memory.dmp
        Filesize

        120KB

      • memory/116-46-0x0000000007C70000-0x0000000007D13000-memory.dmp
        Filesize

        652KB

      • memory/116-47-0x0000000007D60000-0x0000000007D6A000-memory.dmp
        Filesize

        40KB

      • memory/116-48-0x0000000007E20000-0x0000000007EB6000-memory.dmp
        Filesize

        600KB

      • memory/116-49-0x0000000007D80000-0x0000000007D91000-memory.dmp
        Filesize

        68KB

      • memory/116-50-0x0000000007DC0000-0x0000000007DCE000-memory.dmp
        Filesize

        56KB

      • memory/116-51-0x0000000007DD0000-0x0000000007DE4000-memory.dmp
        Filesize

        80KB

      • memory/116-52-0x0000000007EC0000-0x0000000007EDA000-memory.dmp
        Filesize

        104KB

      • memory/116-53-0x0000000007E00000-0x0000000007E08000-memory.dmp
        Filesize

        32KB

      • memory/116-57-0x0000000074980000-0x0000000075130000-memory.dmp
        Filesize

        7.7MB

      • memory/116-10-0x0000000005690000-0x0000000005CB8000-memory.dmp
        Filesize

        6.2MB

      • memory/116-9-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
        Filesize

        64KB

      • memory/116-8-0x0000000074980000-0x0000000075130000-memory.dmp
        Filesize

        7.7MB

      • memory/116-7-0x0000000005020000-0x0000000005056000-memory.dmp
        Filesize

        216KB

      • memory/2456-116-0x0000000070920000-0x000000007096C000-memory.dmp
        Filesize

        304KB

      • memory/2456-100-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2456-128-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2456-117-0x0000000070AA0000-0x0000000070DF4000-memory.dmp
        Filesize

        3.3MB

      • memory/2456-115-0x000000007FD50000-0x000000007FD60000-memory.dmp
        Filesize

        64KB

      • memory/2456-113-0x0000000005920000-0x0000000005C74000-memory.dmp
        Filesize

        3.3MB

      • memory/2456-103-0x0000000002920000-0x0000000002930000-memory.dmp
        Filesize

        64KB

      • memory/2456-102-0x0000000002920000-0x0000000002930000-memory.dmp
        Filesize

        64KB

      • memory/2684-131-0x0000000001620000-0x0000000001630000-memory.dmp
        Filesize

        64KB

      • memory/2684-129-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/2684-130-0x0000000001620000-0x0000000001630000-memory.dmp
        Filesize

        64KB

      • memory/3236-62-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3236-64-0x00000000056B0000-0x0000000005A04000-memory.dmp
        Filesize

        3.3MB

      • memory/3236-93-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/3236-94-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/3236-95-0x0000000007280000-0x0000000007294000-memory.dmp
        Filesize

        80KB

      • memory/3236-98-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3236-92-0x0000000074A20000-0x00000000751D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3236-63-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/3236-74-0x0000000006040000-0x000000000608C000-memory.dmp
        Filesize

        304KB

      • memory/3236-90-0x0000000007210000-0x0000000007221000-memory.dmp
        Filesize

        68KB

      • memory/3236-89-0x0000000006F20000-0x0000000006FC3000-memory.dmp
        Filesize

        652KB

      • memory/3236-79-0x00000000710C0000-0x0000000071414000-memory.dmp
        Filesize

        3.3MB

      • memory/3236-77-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/3236-78-0x0000000070920000-0x000000007096C000-memory.dmp
        Filesize

        304KB

      • memory/4548-267-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-264-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-263-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-261-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-255-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-262-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-265-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-269-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-268-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4548-266-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4628-91-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4628-159-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4628-60-0x0000000004CC0000-0x00000000050BB000-memory.dmp
        Filesize

        4.0MB

      • memory/4628-61-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4628-101-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4628-76-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4628-75-0x0000000004CC0000-0x00000000050BB000-memory.dmp
        Filesize

        4.0MB

      • memory/4916-1-0x0000000004EC0000-0x00000000052C1000-memory.dmp
        Filesize

        4.0MB

      • memory/4916-2-0x00000000052D0000-0x0000000005BBB000-memory.dmp
        Filesize

        8.9MB

      • memory/4916-3-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4916-4-0x0000000004EC0000-0x00000000052C1000-memory.dmp
        Filesize

        4.0MB

      • memory/4916-5-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4916-6-0x00000000052D0000-0x0000000005BBB000-memory.dmp
        Filesize

        8.9MB

      • memory/4916-54-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB

      • memory/4916-59-0x0000000000400000-0x0000000002FB8000-memory.dmp
        Filesize

        43.7MB