Analysis

  • max time kernel
    150s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/12/2023, 07:33

General

  • Target

    3bdfa12d553a120e1dd59adc6e63dba4318029f7a5f789570be758dfde8d8c4f.exe

  • Size

    4.1MB

  • MD5

    f6a1801ce2341bdcbc3e3469447efd7b

  • SHA1

    5ae305f1a8af53f9fde87219f5b6d06635c07c8b

  • SHA256

    3bdfa12d553a120e1dd59adc6e63dba4318029f7a5f789570be758dfde8d8c4f

  • SHA512

    b53e0ca7a668e16fda0313d44cd91a9d80648fa8af17a0ada54e0fc9f80a44b8a286d2c98639c2cab552a63741d0ec4a6a2b792c20ae447e9d4b6c725a7e39b8

  • SSDEEP

    98304:3MAv7F+cnt9SKJak3z8N3urTbkgPnxaiePHwNQU2t1VLE8c59b:3MspSKkSz8RurX1nYiePHwNQBVpYx

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bdfa12d553a120e1dd59adc6e63dba4318029f7a5f789570be758dfde8d8c4f.exe
    "C:\Users\Admin\AppData\Local\Temp\3bdfa12d553a120e1dd59adc6e63dba4318029f7a5f789570be758dfde8d8c4f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4264
    • C:\Users\Admin\AppData\Local\Temp\3bdfa12d553a120e1dd59adc6e63dba4318029f7a5f789570be758dfde8d8c4f.exe
      "C:\Users\Admin\AppData\Local\Temp\3bdfa12d553a120e1dd59adc6e63dba4318029f7a5f789570be758dfde8d8c4f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4752
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1948
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2304
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4368
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2880
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4056
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3520
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4184
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:724
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1904
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
      1⤵
      • Modifies Windows Firewall
      PID:3336

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iqzvp3xr.az3.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            806899e5c98299859ce06cec597fc490

            SHA1

            f9f0feef740e6596c8f25a693f4bb75a07c01aa8

            SHA256

            e4e50e0e450770139b6fffd23cb74c349b107b95d6350d6948348d62eb26a049

            SHA512

            aa3fbba8a6ddd77628709ce1bfd806067873c84d4455fd38b7d4d99e7ac539fb7a3d4845cb2224f998ce910ffa2b799773c87d525808ffa78f0ba3e2d37efc1f

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            f3d5640ccc9f36f4ac8bb7ca09e0e22b

            SHA1

            b6b2bf402b68fd74f33cf0837354396b84d3866b

            SHA256

            bf57adae7a9304c8e732f859dd1b3ed6909db9399b6448d896e88c4d79a20ffc

            SHA512

            8c7447ade82b4eeac15a449416852b9abdf05c89e73faae1d807016d7fc59c7c9ad6379d3202021dc8c12c98d0ba4edea0d33481d45e2156a02cf21420778ae6

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            7aaea683c11c210ccb747f6f154a4632

            SHA1

            ee1ffc04857d66483528b4bb9ad95818aaa25f1e

            SHA256

            8a478a58c5f251464a71d94b9023b89e2c5e692dd013bca8cf5f38d6df49daec

            SHA512

            d3015f2542b595b9f5f85d93655825b6eb6f406b3af020043b739f4266335998b312948540b6ed73bd9dc4b54571c80007d250d485c70ee56c8bc3defa2e361a

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            d68dd9891b8b9609c430dd70fa9881e8

            SHA1

            fd1ce8b9d533ff1aa0c2eccd346697a8dcabd227

            SHA256

            a109eaa60b144174ccb3e87f961654faf96ce35cf6a1a070d6fcddf021ccbf93

            SHA512

            0c497662bee7105ede3d68efab455611a798c9a70d15f1aea68bc66fa564108791592c27798ec9bdba2bef169350ca6a4398b944076d3397fee04b6b3ba92764

          • C:\Windows\rss\csrss.exe

            Filesize

            394KB

            MD5

            55240a4399915871bea42df8c6a7e667

            SHA1

            d1ad68cd870137bb08da34fa442e29cd6e9d6f8b

            SHA256

            a6e40b861ce0fa84ab0243bf65a72c4f597e73146d0e74bc67a0856dc6a20cf4

            SHA512

            b43907e7bd1e86648c58c0b4c034932a28b68d90e5658515ebb03ab647a0f568cddf7256833d5a23277c6369fbf91a085eff4ceb28dfb8338c7f8f225ccc638b

          • C:\Windows\rss\csrss.exe

            Filesize

            213KB

            MD5

            bc10dbaad3a69dc0efa9f1ed6c1f53d9

            SHA1

            66055d29ad65a43b92ef7ae11e70b212fad31dfe

            SHA256

            1286f9a0ce142fa8684a65336ad3fa417a5012f767b61e2ae515a112afd31d25

            SHA512

            8e1af7b18d0a16e44a9d7994723c2367eb917a5daa03de4c71ce5b4cc6ebd79a61300b65e87b10de10c4b05c92fd43949be4db13c125ca99f075979b43e1284c

          • memory/1948-105-0x0000000070340000-0x000000007038C000-memory.dmp

            Filesize

            304KB

          • memory/1948-103-0x0000000005730000-0x0000000005A84000-memory.dmp

            Filesize

            3.3MB

          • memory/1948-93-0x00000000048F0000-0x0000000004900000-memory.dmp

            Filesize

            64KB

          • memory/1948-92-0x00000000048F0000-0x0000000004900000-memory.dmp

            Filesize

            64KB

          • memory/1948-91-0x00000000744A0000-0x0000000074C50000-memory.dmp

            Filesize

            7.7MB

          • memory/1948-118-0x00000000048F0000-0x0000000004900000-memory.dmp

            Filesize

            64KB

          • memory/1948-120-0x00000000744A0000-0x0000000074C50000-memory.dmp

            Filesize

            7.7MB

          • memory/1948-106-0x00000000704C0000-0x0000000070814000-memory.dmp

            Filesize

            3.3MB

          • memory/1948-117-0x00000000048F0000-0x0000000004900000-memory.dmp

            Filesize

            64KB

          • memory/2304-123-0x00000000023A0000-0x00000000023B0000-memory.dmp

            Filesize

            64KB

          • memory/2304-136-0x0000000070340000-0x000000007038C000-memory.dmp

            Filesize

            304KB

          • memory/2304-135-0x000000007F960000-0x000000007F970000-memory.dmp

            Filesize

            64KB

          • memory/2304-122-0x00000000023A0000-0x00000000023B0000-memory.dmp

            Filesize

            64KB

          • memory/2304-121-0x00000000744A0000-0x0000000074C50000-memory.dmp

            Filesize

            7.7MB

          • memory/2304-133-0x0000000005710000-0x0000000005A64000-memory.dmp

            Filesize

            3.3MB

          • memory/3268-116-0x0000000002DA0000-0x000000000319E000-memory.dmp

            Filesize

            4.0MB

          • memory/3268-55-0x0000000002DA0000-0x000000000319E000-memory.dmp

            Filesize

            4.0MB

          • memory/3268-186-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/3268-57-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/4264-31-0x00000000704E0000-0x0000000070834000-memory.dmp

            Filesize

            3.3MB

          • memory/4264-4-0x0000000004950000-0x0000000004986000-memory.dmp

            Filesize

            216KB

          • memory/4264-50-0x0000000007680000-0x0000000007688000-memory.dmp

            Filesize

            32KB

          • memory/4264-49-0x0000000007740000-0x000000000775A000-memory.dmp

            Filesize

            104KB

          • memory/4264-53-0x00000000744A0000-0x0000000074C50000-memory.dmp

            Filesize

            7.7MB

          • memory/4264-47-0x0000000007640000-0x000000000764E000-memory.dmp

            Filesize

            56KB

          • memory/4264-48-0x0000000007650000-0x0000000007664000-memory.dmp

            Filesize

            80KB

          • memory/4264-46-0x0000000007600000-0x0000000007611000-memory.dmp

            Filesize

            68KB

          • memory/4264-5-0x00000000744A0000-0x0000000074C50000-memory.dmp

            Filesize

            7.7MB

          • memory/4264-6-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

            Filesize

            64KB

          • memory/4264-7-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

            Filesize

            64KB

          • memory/4264-8-0x0000000005100000-0x0000000005728000-memory.dmp

            Filesize

            6.2MB

          • memory/4264-9-0x0000000005030000-0x0000000005052000-memory.dmp

            Filesize

            136KB

          • memory/4264-11-0x00000000057A0000-0x0000000005806000-memory.dmp

            Filesize

            408KB

          • memory/4264-10-0x0000000005730000-0x0000000005796000-memory.dmp

            Filesize

            408KB

          • memory/4264-21-0x00000000058D0000-0x0000000005C24000-memory.dmp

            Filesize

            3.3MB

          • memory/4264-22-0x0000000005F10000-0x0000000005F2E000-memory.dmp

            Filesize

            120KB

          • memory/4264-23-0x0000000005F40000-0x0000000005F8C000-memory.dmp

            Filesize

            304KB

          • memory/4264-24-0x00000000064C0000-0x0000000006504000-memory.dmp

            Filesize

            272KB

          • memory/4264-25-0x0000000007040000-0x00000000070B6000-memory.dmp

            Filesize

            472KB

          • memory/4264-45-0x00000000076A0000-0x0000000007736000-memory.dmp

            Filesize

            600KB

          • memory/4264-44-0x00000000075E0000-0x00000000075EA000-memory.dmp

            Filesize

            40KB

          • memory/4264-41-0x00000000074D0000-0x00000000074EE000-memory.dmp

            Filesize

            120KB

          • memory/4264-43-0x00000000074F0000-0x0000000007593000-memory.dmp

            Filesize

            652KB

          • memory/4264-42-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

            Filesize

            64KB

          • memory/4264-27-0x00000000072E0000-0x00000000072FA000-memory.dmp

            Filesize

            104KB

          • memory/4264-30-0x0000000070340000-0x000000007038C000-memory.dmp

            Filesize

            304KB

          • memory/4264-28-0x000000007F780000-0x000000007F790000-memory.dmp

            Filesize

            64KB

          • memory/4264-29-0x0000000007490000-0x00000000074C2000-memory.dmp

            Filesize

            200KB

          • memory/4264-26-0x0000000007940000-0x0000000007FBA000-memory.dmp

            Filesize

            6.5MB

          • memory/4604-1-0x0000000002B00000-0x0000000002F01000-memory.dmp

            Filesize

            4.0MB

          • memory/4604-2-0x0000000002F10000-0x00000000037FB000-memory.dmp

            Filesize

            8.9MB

          • memory/4604-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/4604-56-0x0000000002B00000-0x0000000002F01000-memory.dmp

            Filesize

            4.0MB

          • memory/4604-58-0x0000000002F10000-0x00000000037FB000-memory.dmp

            Filesize

            8.9MB

          • memory/4604-71-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/4752-74-0x0000000070AE0000-0x0000000070E34000-memory.dmp

            Filesize

            3.3MB

          • memory/4752-89-0x00000000744A0000-0x0000000074C50000-memory.dmp

            Filesize

            7.7MB

          • memory/4752-65-0x0000000002890000-0x00000000028A0000-memory.dmp

            Filesize

            64KB

          • memory/4752-73-0x0000000070340000-0x000000007038C000-memory.dmp

            Filesize

            304KB

          • memory/4752-66-0x00000000057E0000-0x0000000005B34000-memory.dmp

            Filesize

            3.3MB

          • memory/4752-59-0x00000000744A0000-0x0000000074C50000-memory.dmp

            Filesize

            7.7MB

          • memory/4752-72-0x000000007F920000-0x000000007F930000-memory.dmp

            Filesize

            64KB

          • memory/4752-84-0x0000000007010000-0x00000000070B3000-memory.dmp

            Filesize

            652KB

          • memory/4752-85-0x0000000007340000-0x0000000007351000-memory.dmp

            Filesize

            68KB

          • memory/4752-86-0x0000000007390000-0x00000000073A4000-memory.dmp

            Filesize

            80KB

          • memory/5112-259-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-188-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-262-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-265-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-268-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-271-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-274-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-277-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-280-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-283-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-286-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-289-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/5112-292-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB