Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 19:43

General

  • Target

    18d6edfbb6a0143789dcbe14a78544e4adf84149283c760bac97dd1011c2792b.exe

  • Size

    4.1MB

  • MD5

    a9734842f8ec511208a9624f0d76d841

  • SHA1

    b6ac1ab4f2503b7a1e4b13b968998f317821031c

  • SHA256

    18d6edfbb6a0143789dcbe14a78544e4adf84149283c760bac97dd1011c2792b

  • SHA512

    20a4f7a2c8bb232f6a59832095c431cf4e581dcf1f441a5592a1d29fbd7e6230f14c707d54ca5f72c5896fb4a06e139e8b6a47438fcb0a0a298cc51aaa0faa38

  • SSDEEP

    98304:JvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+1B:JvHfb2IifudqhIuUHwAjW+H

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 17 IoCs
  • Detects executables Discord URL observed in first stage droppers 17 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 17 IoCs
  • Detects executables containing artifacts associated with disabling Widnows Defender 17 IoCs
  • Detects executables referencing many varying, potentially fake Windows User-Agents 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\18d6edfbb6a0143789dcbe14a78544e4adf84149283c760bac97dd1011c2792b.exe
    "C:\Users\Admin\AppData\Local\Temp\18d6edfbb6a0143789dcbe14a78544e4adf84149283c760bac97dd1011c2792b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Users\Admin\AppData\Local\Temp\18d6edfbb6a0143789dcbe14a78544e4adf84149283c760bac97dd1011c2792b.exe
      "C:\Users\Admin\AppData\Local\Temp\18d6edfbb6a0143789dcbe14a78544e4adf84149283c760bac97dd1011c2792b.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:368
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3080
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4188
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1964
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:768
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4708
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4528
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4416
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3276

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tx3ztms3.prf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5f48ea3b6a9663838bfd7fa8514258d2

      SHA1

      efe8ac694e40dfe6384d5ba8a3b3e687be6d65e9

      SHA256

      471dcb457afe1531019bc6d7eb3be23ed2c263dc0598dc488d77d6cd755e70e5

      SHA512

      f3c9f0c303a4493b34a6b45bbfebdb789360dc39b1a0cce19e02a4c28691710696e1962d753128c28aff8bfccaa0a51a4db7399464750599a49d3048d9bc90d9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c7619f40b39279e96b1e72c23bb14265

      SHA1

      7d2375fce1ea1bb6af6351ae4be45e543730e098

      SHA256

      21edc88c0694bfd893c9c83e7bb939eb8583a878660fa18dbf7a82c995c8d0f3

      SHA512

      c7d0bc66b8efe4eb933bbd61b5172f82491de34fdbb9f32f9c685ddff06384f09102936a16a9b972e409dbac853a5e1370f8e14d0132a2525023e9d03d27dd71

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      538a84ebe214cce60481fbef1d437ac3

      SHA1

      f7d6e244f97db34575b9f77edb5a523c023a2025

      SHA256

      01becb00bbf7c0f0107c28cb28bf6e5ea7053288cf5b552f84c91a0bd3852b0b

      SHA512

      be793da33c548c6f1caf68c9a1560440bd0c747555575430d99b545ece1872cb71a5992a4c96d3d81416f2f1d2d810556552a06ea878fe59b5504eef809871fc

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      eca23332c6aab84a95f1907fb459ff52

      SHA1

      ed812a6fb27a5abf67a372e4758f40645f5ccfa7

      SHA256

      3bc3cd194ddedb45f83bde8a94a6681f2043c85b9e73707ef409f683daf72c96

      SHA512

      264af234bd6c8442c5046dfa31c140e5c4c434265311a24f93749da2fbb6325c5fbc4227c79e36c0ca9f0730660432be51f2e1b952a1f50bca182f563570b14d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6f1dcc47e378371b9b00226ba0eb882b

      SHA1

      c6130090a1f144ec1146dffc4a77f6dfa44c2de0

      SHA256

      47738101df1037db8b2f79c719dd510ea2a9c14682df2a88e8ca9d33a19eb587

      SHA512

      bc494b232828f33721161e7779ec6e76b6978371896682500fea7fd2c8496bb3a06c65671d1e7a027bc0596e93391aa19795544664794bac90c5b52ef44268cb

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      a9734842f8ec511208a9624f0d76d841

      SHA1

      b6ac1ab4f2503b7a1e4b13b968998f317821031c

      SHA256

      18d6edfbb6a0143789dcbe14a78544e4adf84149283c760bac97dd1011c2792b

      SHA512

      20a4f7a2c8bb232f6a59832095c431cf4e581dcf1f441a5592a1d29fbd7e6230f14c707d54ca5f72c5896fb4a06e139e8b6a47438fcb0a0a298cc51aaa0faa38

    • memory/1348-159-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1608-119-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/1608-113-0x0000000005EE0000-0x0000000006234000-memory.dmp
      Filesize

      3.3MB

    • memory/1608-120-0x0000000070FC0000-0x0000000071314000-memory.dmp
      Filesize

      3.3MB

    • memory/2020-94-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2020-96-0x00000000044D0000-0x00000000048D4000-memory.dmp
      Filesize

      4.0MB

    • memory/2020-160-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/2020-1-0x00000000044D0000-0x00000000048D4000-memory.dmp
      Filesize

      4.0MB

    • memory/2020-78-0x00000000048E0000-0x00000000051CB000-memory.dmp
      Filesize

      8.9MB

    • memory/2020-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/2020-2-0x00000000048E0000-0x00000000051CB000-memory.dmp
      Filesize

      8.9MB

    • memory/2024-97-0x00000000709D0000-0x0000000070D24000-memory.dmp
      Filesize

      3.3MB

    • memory/2024-95-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/2592-245-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-254-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-219-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-230-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-233-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-236-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-239-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-242-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-227-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-224-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-249-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-221-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2592-251-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2668-79-0x0000000007170000-0x0000000007181000-memory.dmp
      Filesize

      68KB

    • memory/2668-66-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/2668-67-0x00000000709D0000-0x0000000070D24000-memory.dmp
      Filesize

      3.3MB

    • memory/2668-77-0x0000000006C30000-0x0000000006CD3000-memory.dmp
      Filesize

      652KB

    • memory/2668-56-0x0000000005600000-0x0000000005954000-memory.dmp
      Filesize

      3.3MB

    • memory/2668-80-0x00000000071C0000-0x00000000071D4000-memory.dmp
      Filesize

      80KB

    • memory/3484-31-0x0000000070E30000-0x0000000071184000-memory.dmp
      Filesize

      3.3MB

    • memory/3484-25-0x0000000007580000-0x00000000075F6000-memory.dmp
      Filesize

      472KB

    • memory/3484-51-0x00000000079D0000-0x00000000079D8000-memory.dmp
      Filesize

      32KB

    • memory/3484-50-0x0000000007A90000-0x0000000007AAA000-memory.dmp
      Filesize

      104KB

    • memory/3484-49-0x00000000079A0000-0x00000000079B4000-memory.dmp
      Filesize

      80KB

    • memory/3484-48-0x0000000007990000-0x000000000799E000-memory.dmp
      Filesize

      56KB

    • memory/3484-46-0x0000000007950000-0x0000000007961000-memory.dmp
      Filesize

      68KB

    • memory/3484-47-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-45-0x00000000079F0000-0x0000000007A86000-memory.dmp
      Filesize

      600KB

    • memory/3484-44-0x0000000007930000-0x000000000793A000-memory.dmp
      Filesize

      40KB

    • memory/3484-43-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-42-0x0000000007840000-0x00000000078E3000-memory.dmp
      Filesize

      652KB

    • memory/3484-4-0x00000000743BE000-0x00000000743BF000-memory.dmp
      Filesize

      4KB

    • memory/3484-28-0x00000000077E0000-0x0000000007812000-memory.dmp
      Filesize

      200KB

    • memory/3484-5-0x0000000004C80000-0x0000000004CB6000-memory.dmp
      Filesize

      216KB

    • memory/3484-6-0x0000000005380000-0x00000000059A8000-memory.dmp
      Filesize

      6.2MB

    • memory/3484-41-0x0000000007820000-0x000000000783E000-memory.dmp
      Filesize

      120KB

    • memory/3484-30-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-7-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-29-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/3484-8-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-9-0x00000000059B0000-0x00000000059D2000-memory.dmp
      Filesize

      136KB

    • memory/3484-11-0x0000000005AC0000-0x0000000005B26000-memory.dmp
      Filesize

      408KB

    • memory/3484-10-0x0000000005A50000-0x0000000005AB6000-memory.dmp
      Filesize

      408KB

    • memory/3484-21-0x0000000005BF0000-0x0000000005F44000-memory.dmp
      Filesize

      3.3MB

    • memory/3484-22-0x0000000006260000-0x000000000627E000-memory.dmp
      Filesize

      120KB

    • memory/3484-23-0x00000000062A0000-0x00000000062EC000-memory.dmp
      Filesize

      304KB

    • memory/3484-27-0x0000000007620000-0x000000000763A000-memory.dmp
      Filesize

      104KB

    • memory/3484-24-0x00000000073D0000-0x0000000007414000-memory.dmp
      Filesize

      272KB

    • memory/3484-54-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3484-26-0x0000000007C80000-0x00000000082FA000-memory.dmp
      Filesize

      6.5MB

    • memory/4188-141-0x0000000005550000-0x00000000058A4000-memory.dmp
      Filesize

      3.3MB

    • memory/4188-147-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/4188-148-0x00000000709F0000-0x0000000070D44000-memory.dmp
      Filesize

      3.3MB

    • memory/4528-201-0x0000000070900000-0x0000000070C54000-memory.dmp
      Filesize

      3.3MB

    • memory/4528-200-0x0000000070170000-0x00000000701BC000-memory.dmp
      Filesize

      304KB

    • memory/4528-193-0x0000000005EE0000-0x0000000006234000-memory.dmp
      Filesize

      3.3MB

    • memory/4708-175-0x00000000702F0000-0x0000000070644000-memory.dmp
      Filesize

      3.3MB

    • memory/4708-174-0x0000000070170000-0x00000000701BC000-memory.dmp
      Filesize

      304KB

    • memory/4708-173-0x0000000006700000-0x000000000674C000-memory.dmp
      Filesize

      304KB

    • memory/4708-171-0x0000000006240000-0x0000000006594000-memory.dmp
      Filesize

      3.3MB

    • memory/4708-185-0x0000000007930000-0x00000000079D3000-memory.dmp
      Filesize

      652KB

    • memory/4708-186-0x0000000007C90000-0x0000000007CA1000-memory.dmp
      Filesize

      68KB

    • memory/4708-187-0x0000000005A30000-0x0000000005A44000-memory.dmp
      Filesize

      80KB