Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-05-2024 23:53

General

  • Target

    b7c03e4d0ec815dd304aca6950e8f414f9ed9a790dfe3d640eaf2732d7e89f37.exe

  • Size

    4.1MB

  • MD5

    d75897ddbf091c62c357d96c3f67989e

  • SHA1

    2c32698973d85d198af2d07447986112cb8914c9

  • SHA256

    b7c03e4d0ec815dd304aca6950e8f414f9ed9a790dfe3d640eaf2732d7e89f37

  • SHA512

    797e8607cba3cc7cdbc82d76371dffae6e3e430027311e383e982a594957d02d598d91b45bd0ee7896dfd68d7479f14bfb67939354e310fb1b40fb7fb585330e

  • SSDEEP

    49152:HospGR4ZolZaZUgoS4rMfecNeBcQIzxFATq3fcLxV1P8Mw6S3XtgHZvnGwOI/8m+:HospGR9o2+8co3zwcO+D6RXmXwT/p

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 31 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7c03e4d0ec815dd304aca6950e8f414f9ed9a790dfe3d640eaf2732d7e89f37.exe
    "C:\Users\Admin\AppData\Local\Temp\b7c03e4d0ec815dd304aca6950e8f414f9ed9a790dfe3d640eaf2732d7e89f37.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3488
    • C:\Users\Admin\AppData\Local\Temp\b7c03e4d0ec815dd304aca6950e8f414f9ed9a790dfe3d640eaf2732d7e89f37.exe
      "C:\Users\Admin\AppData\Local\Temp\b7c03e4d0ec815dd304aca6950e8f414f9ed9a790dfe3d640eaf2732d7e89f37.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3544
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4776
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4744
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1784
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4412
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:800
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4300
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4076
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vso4mmgc.zbw.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      22b51be74512d04c74c9edf06762fb55

      SHA1

      31b911f2c995bc7d109681d36180ff367f2e3365

      SHA256

      e30b37572c007cbbbf43015cb9465554678c3a2fe35015e41b60f354ca1d3f95

      SHA512

      bfc6f9f237cca43e9f167a5f9608bd2e5800a2a76dd5740b9532a4b82d8ef23024df3a83edd6d87e1ab5d820e2ebb6bcc3b618a5f05a1b0a39dbe34d097d127b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      8921bfa376637c93859884ff9879252d

      SHA1

      6d1b52902e49a0bf255c1fb2be3c42da6fa2109b

      SHA256

      23202c214e4eabdd236da84434fffaa5d054cee6947d158a5d8d730a256d8a2f

      SHA512

      7a7aa87638d2dbfea000ff0d724aaf8daefee4ba70310ec7e2c39f5ba9db3effae0da85dffac78f761733fec62a06175fe72d0f82697f7c623de57f566352212

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      910bd1a6e844f0e23b16fd88ad6e643a

      SHA1

      91aba1f8a50c8ef42e3601291a13f421f56a58e3

      SHA256

      c8a1919edfb6a33aaa3bc61e873a556321287f5291b18f898fb0cdc82d22d134

      SHA512

      baabc2410e82f61ee4e0b084f22dd59d1689ea60b5972b5b9d42bed0c4fb1299c6272fc1b6320fbee4dd485f082e134c635d4f43969fd2c3d24e5316617e1bde

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      e1f277ddd3e39236034cb2fd02d3c471

      SHA1

      2862e43fdb9b1c1bc076f6c1f222fac2b6c4f8a4

      SHA256

      264cdbb24aeff581d8714932d01318854fd825982eaf3b1be58207792c8cd8cf

      SHA512

      3755bd527c96db21a6650bfd8c58fdede8c9b311fe140e6e29850df78fc653ebe84e4ba0ccd6fb1e547cfa97f2cabdcf815ca4b6d15f214cd10d940a925cad13

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      b7346abf3ec9af3693f19ef5302ef7ff

      SHA1

      2f45f64e08249588a6618ac55d7623b18f6ecb0a

      SHA256

      eb78dd4af497429d8ff2e0813444ea72feeb5d9b26bc75cee5655fc8cf12a933

      SHA512

      54c894ab2507d0542011677b51939e3a61ad9b35f79909af13dd72504b3cc052b7fcb15f01193744c17e1f719da3a128802286eaade87477b1831fc7b6686d64

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      d75897ddbf091c62c357d96c3f67989e

      SHA1

      2c32698973d85d198af2d07447986112cb8914c9

      SHA256

      b7c03e4d0ec815dd304aca6950e8f414f9ed9a790dfe3d640eaf2732d7e89f37

      SHA512

      797e8607cba3cc7cdbc82d76371dffae6e3e430027311e383e982a594957d02d598d91b45bd0ee7896dfd68d7479f14bfb67939354e310fb1b40fb7fb585330e

    • memory/312-1-0x0000000004630000-0x0000000004A30000-memory.dmp

      Filesize

      4.0MB

    • memory/312-300-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/312-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/312-151-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/312-301-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/312-302-0x0000000004A30000-0x000000000531B000-memory.dmp

      Filesize

      8.9MB

    • memory/312-2-0x0000000004A30000-0x000000000531B000-memory.dmp

      Filesize

      8.9MB

    • memory/800-1305-0x0000000009800000-0x00000000098A5000-memory.dmp

      Filesize

      660KB

    • memory/800-1280-0x0000000008400000-0x000000000844B000-memory.dmp

      Filesize

      300KB

    • memory/800-1278-0x0000000007D00000-0x0000000008050000-memory.dmp

      Filesize

      3.3MB

    • memory/800-1300-0x0000000070960000-0x0000000070CB0000-memory.dmp

      Filesize

      3.3MB

    • memory/800-1299-0x00000000708F0000-0x000000007093B000-memory.dmp

      Filesize

      300KB

    • memory/1920-570-0x0000000070A90000-0x0000000070DE0000-memory.dmp

      Filesize

      3.3MB

    • memory/1920-549-0x00000000074A0000-0x00000000077F0000-memory.dmp

      Filesize

      3.3MB

    • memory/1920-569-0x0000000070A40000-0x0000000070A8B000-memory.dmp

      Filesize

      300KB

    • memory/3488-15-0x00000000080D0000-0x00000000080EC000-memory.dmp

      Filesize

      112KB

    • memory/3488-12-0x00000000073E0000-0x0000000007446000-memory.dmp

      Filesize

      408KB

    • memory/3488-299-0x0000000073C10000-0x00000000742FE000-memory.dmp

      Filesize

      6.9MB

    • memory/3488-276-0x000000000A240000-0x000000000A25A000-memory.dmp

      Filesize

      104KB

    • memory/3488-82-0x000000000A2C0000-0x000000000A354000-memory.dmp

      Filesize

      592KB

    • memory/3488-81-0x000000000A0B0000-0x000000000A155000-memory.dmp

      Filesize

      660KB

    • memory/3488-6-0x0000000073C1E000-0x0000000073C1F000-memory.dmp

      Filesize

      4KB

    • memory/3488-7-0x0000000004C20000-0x0000000004C56000-memory.dmp

      Filesize

      216KB

    • memory/3488-9-0x0000000007510000-0x0000000007B38000-memory.dmp

      Filesize

      6.2MB

    • memory/3488-8-0x0000000073C10000-0x00000000742FE000-memory.dmp

      Filesize

      6.9MB

    • memory/3488-10-0x0000000073C10000-0x00000000742FE000-memory.dmp

      Filesize

      6.9MB

    • memory/3488-75-0x0000000070970000-0x0000000070CC0000-memory.dmp

      Filesize

      3.3MB

    • memory/3488-76-0x000000000A050000-0x000000000A06E000-memory.dmp

      Filesize

      120KB

    • memory/3488-73-0x000000000A070000-0x000000000A0A3000-memory.dmp

      Filesize

      204KB

    • memory/3488-74-0x0000000070920000-0x000000007096B000-memory.dmp

      Filesize

      300KB

    • memory/3488-66-0x0000000009270000-0x00000000092E6000-memory.dmp

      Filesize

      472KB

    • memory/3488-11-0x0000000007340000-0x0000000007362000-memory.dmp

      Filesize

      136KB

    • memory/3488-35-0x0000000009180000-0x00000000091BC000-memory.dmp

      Filesize

      240KB

    • memory/3488-16-0x00000000080F0000-0x000000000813B000-memory.dmp

      Filesize

      300KB

    • memory/3488-14-0x0000000007D20000-0x0000000008070000-memory.dmp

      Filesize

      3.3MB

    • memory/3488-13-0x0000000007450000-0x00000000074B6000-memory.dmp

      Filesize

      408KB

    • memory/3488-281-0x000000000A220000-0x000000000A228000-memory.dmp

      Filesize

      32KB

    • memory/3544-332-0x00000000090E0000-0x0000000009185000-memory.dmp

      Filesize

      660KB

    • memory/3544-327-0x0000000070AB0000-0x0000000070E00000-memory.dmp

      Filesize

      3.3MB

    • memory/3544-326-0x0000000070A40000-0x0000000070A8B000-memory.dmp

      Filesize

      300KB

    • memory/3544-307-0x0000000007E30000-0x0000000007E7B000-memory.dmp

      Filesize

      300KB

    • memory/3544-306-0x0000000007690000-0x00000000079E0000-memory.dmp

      Filesize

      3.3MB

    • memory/4248-1030-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4248-575-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4300-1541-0x0000000070940000-0x0000000070C90000-memory.dmp

      Filesize

      3.3MB

    • memory/4300-1520-0x0000000007B40000-0x0000000007E90000-memory.dmp

      Filesize

      3.3MB

    • memory/4300-1540-0x00000000708F0000-0x000000007093B000-memory.dmp

      Filesize

      300KB

    • memory/4640-1777-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1277-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1770-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1769-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1783-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1782-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1781-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1780-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1763-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1764-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1765-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1766-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1767-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1768-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1784-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1779-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1771-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1772-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1773-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1774-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1775-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1776-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4640-1778-0x0000000000400000-0x0000000002959000-memory.dmp

      Filesize

      37.3MB

    • memory/4744-1056-0x00000000709A0000-0x00000000709EB000-memory.dmp

      Filesize

      300KB

    • memory/4744-1037-0x00000000086A0000-0x00000000086EB000-memory.dmp

      Filesize

      300KB

    • memory/4744-1062-0x0000000009BA0000-0x0000000009C45000-memory.dmp

      Filesize

      660KB

    • memory/4744-1035-0x00000000081E0000-0x0000000008530000-memory.dmp

      Filesize

      3.3MB

    • memory/4744-1057-0x00000000709F0000-0x0000000070D40000-memory.dmp

      Filesize

      3.3MB

    • memory/4776-809-0x0000000070A40000-0x0000000070A8B000-memory.dmp

      Filesize

      300KB

    • memory/4776-810-0x0000000070A90000-0x0000000070DE0000-memory.dmp

      Filesize

      3.3MB