Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-05-2024 00:17

General

  • Target

    78c75105e63c0447bc9067bd4dab15d13b9a3a1b81a64814e49612e070cab2f8.exe

  • Size

    4.1MB

  • MD5

    db9929fde15c1e2c903e87cda2c9f27d

  • SHA1

    ac75c268b2b7911c3ef9a556730561cec0c6f709

  • SHA256

    78c75105e63c0447bc9067bd4dab15d13b9a3a1b81a64814e49612e070cab2f8

  • SHA512

    cfb1e09d90c91f070cfe712dc9017816166f8e1bc10280d6a99c27b3c84f9f520924b3bc0209212943ceb88be42540c5b4c1c5b735b784ddbc9233bc11dccf1b

  • SSDEEP

    98304:ZqqJgO7W9SnF2QTYg7Hzo9TU2Df9e/pZ+O7BTR2yKUW:ZqqJgO7W9SnJ3gf8jHXKF

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 34 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\78c75105e63c0447bc9067bd4dab15d13b9a3a1b81a64814e49612e070cab2f8.exe
    "C:\Users\Admin\AppData\Local\Temp\78c75105e63c0447bc9067bd4dab15d13b9a3a1b81a64814e49612e070cab2f8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944
    • C:\Users\Admin\AppData\Local\Temp\78c75105e63c0447bc9067bd4dab15d13b9a3a1b81a64814e49612e070cab2f8.exe
      "C:\Users\Admin\AppData\Local\Temp\78c75105e63c0447bc9067bd4dab15d13b9a3a1b81a64814e49612e070cab2f8.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:96
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2208
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4708
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4332
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4364
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1572
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2540
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3096
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:500
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1388

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ytzkx3is.5oz.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      95dd93eb9531b6e63d21ee9259bce0df

      SHA1

      3c11fe54e9945bed1fa7cb3e76850dc69f2c018d

      SHA256

      50aa8f586a55b825bd3dd35b25f2392e48bb4b82bebfe2ef93d714fb527714fa

      SHA512

      6e11e05fdb527c3a86f6c681f9c79e7fcd9ebe0bf713df67771321c89fbd96bef73b1a0d43e3ba560fd4e617203afeb51f1da576af81c55f47de6edcb93961f4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      ea8b0c92f8864c41a3b872e5a1f1c076

      SHA1

      4fd7821962a3a138c9f569754b330dd5806f48fe

      SHA256

      eb2e32f315706208703a546114446e253971a4b21c4ee1214bea882ea80a6b4a

      SHA512

      5b45ec70f9b527c65b1928ba8288366580f42b34d9ed05312e342a370953ba3813d1a2fcfdc971f82cf0775a281ce124d310dad06b21aa6e7be4f67c312be4e0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      29e5cab7fad76de257dbe9de310ac7e5

      SHA1

      e59ab0513a1278f1527c46ca0ac6bc8dadaf782f

      SHA256

      2928ce2f44f1c8c2803b3dc8da9daac8ed30c71b66c7ac6f874ee3ea0e25eb77

      SHA512

      8d15601083dc894f7487044df3804e617d6927aa5b1763f800cf0ee9fbbe6424d8c18f1d917a468d8a5e4312865057781583f9f7f14160f5480ceff115980f56

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      3c399946f465c3c4cfb07e9101f8af7e

      SHA1

      9eb549464349a64435df6cf0b771b4e92338ffa8

      SHA256

      bd2cd54d78bf9b7f76d965cc674d30dac9b6cf4cc50495a600e41bed0c8e8bb0

      SHA512

      58d39b992d73faf36c4c320518da341e279dea1ffad1646715a700c94dc66f2a800308c677199cab8f8cc5d82dcd6e50c46b363d2ee77553f861d4c30d86fc6c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      b3c3e5d9caf3f1d4cfbc53f56d1ed90c

      SHA1

      a5c9014db956c309fcb3da36df0b1b1c27a1cdee

      SHA256

      440fddbf2de36d840a7ba713383d04cb0f1ec191ea99554a2e0255e2c0179147

      SHA512

      6bf228bc387038f414e87cc1625d6bca9c00380a1ee11b0e1690d269c08df900b39bdbedf33b89495402ac3bb8b75f17db991f3cbfc5b267f316c19648da0909

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      db9929fde15c1e2c903e87cda2c9f27d

      SHA1

      ac75c268b2b7911c3ef9a556730561cec0c6f709

      SHA256

      78c75105e63c0447bc9067bd4dab15d13b9a3a1b81a64814e49612e070cab2f8

      SHA512

      cfb1e09d90c91f070cfe712dc9017816166f8e1bc10280d6a99c27b3c84f9f520924b3bc0209212943ceb88be42540c5b4c1c5b735b784ddbc9233bc11dccf1b

    • memory/96-306-0x0000000007A30000-0x0000000007A7B000-memory.dmp

      Filesize

      300KB

    • memory/96-325-0x0000000070800000-0x000000007084B000-memory.dmp

      Filesize

      300KB

    • memory/96-326-0x0000000070850000-0x0000000070BA0000-memory.dmp

      Filesize

      3.3MB

    • memory/96-331-0x0000000008F80000-0x0000000009025000-memory.dmp

      Filesize

      660KB

    • memory/96-305-0x0000000007510000-0x0000000007860000-memory.dmp

      Filesize

      3.3MB

    • memory/1944-13-0x0000000007F00000-0x0000000007F66000-memory.dmp

      Filesize

      408KB

    • memory/1944-35-0x00000000093F0000-0x000000000942C000-memory.dmp

      Filesize

      240KB

    • memory/1944-75-0x0000000070750000-0x0000000070AA0000-memory.dmp

      Filesize

      3.3MB

    • memory/1944-76-0x000000000A300000-0x000000000A31E000-memory.dmp

      Filesize

      120KB

    • memory/1944-74-0x0000000070700000-0x000000007074B000-memory.dmp

      Filesize

      300KB

    • memory/1944-81-0x000000000A360000-0x000000000A405000-memory.dmp

      Filesize

      660KB

    • memory/1944-82-0x000000000A580000-0x000000000A614000-memory.dmp

      Filesize

      592KB

    • memory/1944-275-0x000000000A4E0000-0x000000000A4FA000-memory.dmp

      Filesize

      104KB

    • memory/1944-280-0x000000000A4C0000-0x000000000A4C8000-memory.dmp

      Filesize

      32KB

    • memory/1944-298-0x00000000739F0000-0x00000000740DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1944-66-0x00000000094B0000-0x0000000009526000-memory.dmp

      Filesize

      472KB

    • memory/1944-73-0x000000000A320000-0x000000000A353000-memory.dmp

      Filesize

      204KB

    • memory/1944-16-0x00000000083E0000-0x000000000842B000-memory.dmp

      Filesize

      300KB

    • memory/1944-15-0x0000000008370000-0x000000000838C000-memory.dmp

      Filesize

      112KB

    • memory/1944-14-0x0000000007FF0000-0x0000000008340000-memory.dmp

      Filesize

      3.3MB

    • memory/1944-12-0x0000000007E90000-0x0000000007EF6000-memory.dmp

      Filesize

      408KB

    • memory/1944-11-0x00000000075E0000-0x0000000007602000-memory.dmp

      Filesize

      136KB

    • memory/1944-10-0x00000000739F0000-0x00000000740DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1944-8-0x00000000739F0000-0x00000000740DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1944-9-0x0000000007610000-0x0000000007C38000-memory.dmp

      Filesize

      6.2MB

    • memory/1944-7-0x0000000004EA0000-0x0000000004ED6000-memory.dmp

      Filesize

      216KB

    • memory/1944-4-0x00000000739FE000-0x00000000739FF000-memory.dmp

      Filesize

      4KB

    • memory/2160-1023-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2208-564-0x0000000070850000-0x0000000070BA0000-memory.dmp

      Filesize

      3.3MB

    • memory/2208-563-0x0000000070800000-0x000000007084B000-memory.dmp

      Filesize

      300KB

    • memory/2540-1266-0x00000000082C0000-0x0000000008610000-memory.dmp

      Filesize

      3.3MB

    • memory/2540-1293-0x0000000009D10000-0x0000000009DB5000-memory.dmp

      Filesize

      660KB

    • memory/2540-1288-0x0000000070720000-0x0000000070A70000-memory.dmp

      Filesize

      3.3MB

    • memory/2540-1287-0x00000000706D0000-0x000000007071B000-memory.dmp

      Filesize

      300KB

    • memory/2540-1268-0x0000000008CD0000-0x0000000008D1B000-memory.dmp

      Filesize

      300KB

    • memory/2596-1760-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1762-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1773-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1772-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1771-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1770-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1769-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1768-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1767-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1766-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1765-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1764-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1763-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1761-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1759-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1746-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1747-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1748-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1749-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1750-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1751-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1752-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1753-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1754-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1755-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1756-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1757-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2596-1758-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/3096-1524-0x0000000070720000-0x0000000070A70000-memory.dmp

      Filesize

      3.3MB

    • memory/3096-1523-0x00000000706D0000-0x000000007071B000-memory.dmp

      Filesize

      300KB

    • memory/4180-302-0x0000000004B90000-0x000000000547B000-memory.dmp

      Filesize

      8.9MB

    • memory/4180-299-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/4180-301-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4180-2-0x0000000004B90000-0x000000000547B000-memory.dmp

      Filesize

      8.9MB

    • memory/4180-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4180-1-0x0000000004690000-0x0000000004A8A000-memory.dmp

      Filesize

      4.0MB

    • memory/4332-1028-0x0000000007AB0000-0x0000000007E00000-memory.dmp

      Filesize

      3.3MB

    • memory/4332-1030-0x0000000008460000-0x00000000084AB000-memory.dmp

      Filesize

      300KB

    • memory/4332-1055-0x0000000009500000-0x00000000095A5000-memory.dmp

      Filesize

      660KB

    • memory/4332-1050-0x00000000707D0000-0x0000000070B20000-memory.dmp

      Filesize

      3.3MB

    • memory/4332-1049-0x0000000070780000-0x00000000707CB000-memory.dmp

      Filesize

      300KB

    • memory/4708-802-0x0000000070800000-0x000000007084B000-memory.dmp

      Filesize

      300KB

    • memory/4708-803-0x0000000070850000-0x0000000070BA0000-memory.dmp

      Filesize

      3.3MB