Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26/04/2024, 03:54

General

  • Target

    347d8dfb910b5273daa4bc66f2c19309ef6bb70234cbd1d7b443f43d85059527.exe

  • Size

    4.1MB

  • MD5

    ffcd51b87261f5e146433211d9142f7e

  • SHA1

    86ce82691d9d268adea3ac04ad49f42f9715ee76

  • SHA256

    347d8dfb910b5273daa4bc66f2c19309ef6bb70234cbd1d7b443f43d85059527

  • SHA512

    f6b207c5149455c9b8fb6887bc59de58aa72b5f6175fa5f614ca7ba0d4c3f388e56dafcb8b47b1b6f5f97a86076a3af79ed410e83ddc90d7f5f9ac9908363bbc

  • SSDEEP

    98304:bGRQeQQeLbhY3YC8OTEShpVlj4GtGZsj8hIKq+MMI+rDxb:bGRQUIYIPOTESx5TwMMI+r1

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\347d8dfb910b5273daa4bc66f2c19309ef6bb70234cbd1d7b443f43d85059527.exe
    "C:\Users\Admin\AppData\Local\Temp\347d8dfb910b5273daa4bc66f2c19309ef6bb70234cbd1d7b443f43d85059527.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4828
    • C:\Users\Admin\AppData\Local\Temp\347d8dfb910b5273daa4bc66f2c19309ef6bb70234cbd1d7b443f43d85059527.exe
      "C:\Users\Admin\AppData\Local\Temp\347d8dfb910b5273daa4bc66f2c19309ef6bb70234cbd1d7b443f43d85059527.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:628
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4152
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:5080
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:932
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3528
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4256
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1804
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2528
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2340
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3460
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3824
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 764
          3⤵
          • Program crash
          PID:2932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 816
          3⤵
          • Program crash
          PID:5012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 916
          3⤵
          • Program crash
          PID:3756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 392 -ip 392
      1⤵
        PID:3908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 392 -ip 392
        1⤵
          PID:4904
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 392 -ip 392
          1⤵
            PID:4660

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gwgdmtht.4pm.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  d0c46cad6c0778401e21910bd6b56b70

                  SHA1

                  7be418951ea96326aca445b8dfe449b2bfa0dca6

                  SHA256

                  9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                  SHA512

                  057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  fa533e8e829748b611dd259e56339755

                  SHA1

                  691a0b2f3a6c4cfef6f60da80335bcbf775354a6

                  SHA256

                  894d317402030f45aa3b12a5beb539f3a1847bbe6e0173b42cf1f98e6ebd9e00

                  SHA512

                  741a33858244e8c84fd701c7d14384c8fbad165b1ae21a0f27e078f0aa677654d007a0d1d1b0d39e00d0c742af965a726be6c20834756d8a968b1a2e070e51c6

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  0bae321d786b506b884dadfb11d8192a

                  SHA1

                  28206f7788c4d45bc762b7b11634253e75e3c75f

                  SHA256

                  27c3db245020fd8722b7539cf9c41636b5738e2d1a001fc6396fc1eace3644fc

                  SHA512

                  95e2cb00cc648822ae6ede663058b8418a7f3d5415f504d94b134c693fef225c29ec70d73fecad26a886bbd9b9635908b9ebb0016f4175451a9093faa09b1358

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  26baa8e753cba83af4fcc7dac9cabf6c

                  SHA1

                  b7b7e9a01b9af9c78bf050acff2cc45dd3fcbaaa

                  SHA256

                  df69a0a845e255417952e43dea9e69e5668529abc525300c7542ab64cf4e12d9

                  SHA512

                  7a57bdd32aaaf21d61a9d17d55c4be48d6758737165de29cb19755681046100b6f19a35c27bed2160d21726a094974cdeb585e29f677c00c332e92fdf8a4df0d

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  766af353466b27236e58f819a6c3bb3a

                  SHA1

                  cb38f65a3d40809e174da69a26821c6ed5fe2b02

                  SHA256

                  c64091b38656d2c7e5d919fcca3eb338a02c4ca1173abf07212d5d20faf54f80

                  SHA512

                  120c32444165b2614f607c02f3f25cb6ed2313192030e5786560be9d3fac3ff6cbad32b90469a5d97998bbf9e071a52b7c8370450e53489e6e2d516ba772d593

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  4087a467cc55c9975163f1fbc294f283

                  SHA1

                  7b01e77d546ce373cfcd9ee9311bcd3754819220

                  SHA256

                  f5465ce8faafa7a0041a42e7eb268adcfcda81febe36b5594b6fc11b35b3d001

                  SHA512

                  3bff22ca055629d573a1aeeeaba6015ddac4fa9006ce5f1cde3eadc42046aa6d3d4771109948a6efdec99babd24f1e88431b07ba96c64b86d4a82fda685a1423

                • C:\Windows\rss\csrss.exe

                  Filesize

                  4.1MB

                  MD5

                  ffcd51b87261f5e146433211d9142f7e

                  SHA1

                  86ce82691d9d268adea3ac04ad49f42f9715ee76

                  SHA256

                  347d8dfb910b5273daa4bc66f2c19309ef6bb70234cbd1d7b443f43d85059527

                  SHA512

                  f6b207c5149455c9b8fb6887bc59de58aa72b5f6175fa5f614ca7ba0d4c3f388e56dafcb8b47b1b6f5f97a86076a3af79ed410e83ddc90d7f5f9ac9908363bbc

                • memory/392-56-0x0000000003590000-0x0000000003995000-memory.dmp

                  Filesize

                  4.0MB

                • memory/392-130-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/392-148-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/392-115-0x0000000003590000-0x0000000003995000-memory.dmp

                  Filesize

                  4.0MB

                • memory/392-102-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/392-57-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/628-59-0x0000000004A40000-0x0000000004A50000-memory.dmp

                  Filesize

                  64KB

                • memory/628-58-0x0000000073FE0000-0x0000000074791000-memory.dmp

                  Filesize

                  7.7MB

                • memory/628-88-0x0000000073FE0000-0x0000000074791000-memory.dmp

                  Filesize

                  7.7MB

                • memory/628-85-0x0000000007310000-0x0000000007325000-memory.dmp

                  Filesize

                  84KB

                • memory/628-84-0x00000000072C0000-0x00000000072D1000-memory.dmp

                  Filesize

                  68KB

                • memory/628-83-0x0000000004A40000-0x0000000004A50000-memory.dmp

                  Filesize

                  64KB

                • memory/628-71-0x0000000070250000-0x000000007029C000-memory.dmp

                  Filesize

                  304KB

                • memory/628-81-0x0000000004A40000-0x0000000004A50000-memory.dmp

                  Filesize

                  64KB

                • memory/628-82-0x0000000006FB0000-0x0000000007054000-memory.dmp

                  Filesize

                  656KB

                • memory/628-72-0x00000000704A0000-0x00000000707F7000-memory.dmp

                  Filesize

                  3.3MB

                • memory/628-70-0x000000007F010000-0x000000007F020000-memory.dmp

                  Filesize

                  64KB

                • memory/628-69-0x0000000005870000-0x0000000005BC7000-memory.dmp

                  Filesize

                  3.3MB

                • memory/628-60-0x0000000004A40000-0x0000000004A50000-memory.dmp

                  Filesize

                  64KB

                • memory/932-114-0x0000000002B90000-0x0000000002BA0000-memory.dmp

                  Filesize

                  64KB

                • memory/932-117-0x0000000073FE0000-0x0000000074791000-memory.dmp

                  Filesize

                  7.7MB

                • memory/932-103-0x0000000070250000-0x000000007029C000-memory.dmp

                  Filesize

                  304KB

                • memory/932-97-0x0000000002B90000-0x0000000002BA0000-memory.dmp

                  Filesize

                  64KB

                • memory/932-91-0x0000000002B90000-0x0000000002BA0000-memory.dmp

                  Filesize

                  64KB

                • memory/932-113-0x000000007F3A0000-0x000000007F3B0000-memory.dmp

                  Filesize

                  64KB

                • memory/932-90-0x0000000073FE0000-0x0000000074791000-memory.dmp

                  Filesize

                  7.7MB

                • memory/932-104-0x00000000704A0000-0x00000000707F7000-memory.dmp

                  Filesize

                  3.3MB

                • memory/1892-255-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-249-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-241-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-243-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-253-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-246-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-248-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-193-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-257-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/1892-251-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/2540-1-0x0000000003520000-0x0000000003924000-memory.dmp

                  Filesize

                  4.0MB

                • memory/2540-3-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/2540-52-0x0000000000400000-0x0000000002EE0000-memory.dmp

                  Filesize

                  42.9MB

                • memory/2540-53-0x0000000003520000-0x0000000003924000-memory.dmp

                  Filesize

                  4.0MB

                • memory/2540-54-0x00000000051D0000-0x0000000005ABB000-memory.dmp

                  Filesize

                  8.9MB

                • memory/2540-2-0x00000000051D0000-0x0000000005ABB000-memory.dmp

                  Filesize

                  8.9MB

                • memory/3528-118-0x0000000073FE0000-0x0000000074791000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3528-125-0x00000000059E0000-0x0000000005D37000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3528-131-0x0000000070250000-0x000000007029C000-memory.dmp

                  Filesize

                  304KB

                • memory/3528-132-0x0000000070460000-0x00000000707B7000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3528-124-0x0000000002A10000-0x0000000002A20000-memory.dmp

                  Filesize

                  64KB

                • memory/4828-39-0x0000000008450000-0x0000000008ACA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/4828-26-0x0000000070250000-0x000000007029C000-memory.dmp

                  Filesize

                  304KB

                • memory/4828-42-0x0000000007F60000-0x0000000007FF6000-memory.dmp

                  Filesize

                  600KB

                • memory/4828-41-0x0000000007E50000-0x0000000007E5A000-memory.dmp

                  Filesize

                  40KB

                • memory/4828-50-0x0000000073FE0000-0x0000000074791000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4828-40-0x0000000007E10000-0x0000000007E2A000-memory.dmp

                  Filesize

                  104KB

                • memory/4828-25-0x0000000007C90000-0x0000000007CC4000-memory.dmp

                  Filesize

                  208KB

                • memory/4828-44-0x0000000007EC0000-0x0000000007ECE000-memory.dmp

                  Filesize

                  56KB

                • memory/4828-45-0x0000000007ED0000-0x0000000007EE5000-memory.dmp

                  Filesize

                  84KB

                • memory/4828-27-0x00000000703E0000-0x0000000070737000-memory.dmp

                  Filesize

                  3.3MB

                • memory/4828-37-0x00000000053E0000-0x00000000053F0000-memory.dmp

                  Filesize

                  64KB

                • memory/4828-46-0x0000000007F20000-0x0000000007F3A000-memory.dmp

                  Filesize

                  104KB

                • memory/4828-47-0x0000000007F40000-0x0000000007F48000-memory.dmp

                  Filesize

                  32KB

                • memory/4828-38-0x0000000007CF0000-0x0000000007D94000-memory.dmp

                  Filesize

                  656KB

                • memory/4828-36-0x0000000007CD0000-0x0000000007CEE000-memory.dmp

                  Filesize

                  120KB

                • memory/4828-43-0x0000000007E70000-0x0000000007E81000-memory.dmp

                  Filesize

                  68KB

                • memory/4828-24-0x000000007F170000-0x000000007F180000-memory.dmp

                  Filesize

                  64KB

                • memory/4828-23-0x0000000006C90000-0x0000000006CD6000-memory.dmp

                  Filesize

                  280KB

                • memory/4828-22-0x0000000006910000-0x000000000695C000-memory.dmp

                  Filesize

                  304KB

                • memory/4828-21-0x0000000006860000-0x000000000687E000-memory.dmp

                  Filesize

                  120KB

                • memory/4828-9-0x00000000059A0000-0x00000000059C2000-memory.dmp

                  Filesize

                  136KB

                • memory/4828-11-0x0000000006130000-0x0000000006196000-memory.dmp

                  Filesize

                  408KB

                • memory/4828-20-0x0000000006360000-0x00000000066B7000-memory.dmp

                  Filesize

                  3.3MB

                • memory/4828-10-0x00000000060C0000-0x0000000006126000-memory.dmp

                  Filesize

                  408KB

                • memory/4828-7-0x00000000053E0000-0x00000000053F0000-memory.dmp

                  Filesize

                  64KB

                • memory/4828-8-0x0000000005A20000-0x000000000604A000-memory.dmp

                  Filesize

                  6.2MB

                • memory/4828-6-0x00000000053E0000-0x00000000053F0000-memory.dmp

                  Filesize

                  64KB

                • memory/4828-5-0x0000000073FE0000-0x0000000074791000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4828-4-0x00000000053A0000-0x00000000053D6000-memory.dmp

                  Filesize

                  216KB