Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 17:55

General

  • Target

    bb47d9cc0d80f8c56030262bf813a704c6d18793171018ea1747be733e7bef11.exe

  • Size

    4.2MB

  • MD5

    42fdcd52e07ef84b87b95ce44263b604

  • SHA1

    7d121559c9f918b35e4ab85b837050f902700c19

  • SHA256

    bb47d9cc0d80f8c56030262bf813a704c6d18793171018ea1747be733e7bef11

  • SHA512

    2fc0e6516ce8673a24e6176977a6d05ea3f2daf248050ebd9c81d04d700c7a9ba036d8b5913638f4eaa3013bd456db1840ed1ae6e3c6d8c572ae90f5c5e96266

  • SSDEEP

    49152:cCifvx7B+7FOLxQ63IeExjZRrV5rQg00XFP5L9XkQs+hWJEWJawvScCFBuiQf8Kq:cCk8+Qet2rTQI1P5Je65g2FBuWsCvPbf

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb47d9cc0d80f8c56030262bf813a704c6d18793171018ea1747be733e7bef11.exe
    "C:\Users\Admin\AppData\Local\Temp\bb47d9cc0d80f8c56030262bf813a704c6d18793171018ea1747be733e7bef11.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
    • C:\Users\Admin\AppData\Local\Temp\bb47d9cc0d80f8c56030262bf813a704c6d18793171018ea1747be733e7bef11.exe
      "C:\Users\Admin\AppData\Local\Temp\bb47d9cc0d80f8c56030262bf813a704c6d18793171018ea1747be733e7bef11.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4308
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3480
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3084
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4484
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2464
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:804
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2152
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4808
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3872
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1920
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 656
          3⤵
          • Program crash
          PID:2520
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 876
        2⤵
        • Program crash
        PID:2560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1796 -ip 1796
      1⤵
        PID:4784
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2676 -ip 2676
        1⤵
          PID:2528

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pcyhgknl.gkg.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          ac4917a885cf6050b1a483e4bc4d2ea5

          SHA1

          b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

          SHA256

          e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

          SHA512

          092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8325483df2e5ef12df4c7091e7063c80

          SHA1

          9b52a6055fdf1a11563bf52b2cf9873d01d82c4b

          SHA256

          c73e970611bebda1cf588b813b5c4aee19cca8a5590a708a35241311aefe55a0

          SHA512

          837d21ae3f6bffb92ef60fb3233dddba9373ac3903de4b8e9d57842bd39f6a436130892999e4b012b0049c7fee5ae171aa1a1abcab9d6db8063ce1df41b30289

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          958a2a93dec0d46f4e9ce330c4d70934

          SHA1

          de827c51f4ba4de9f667d05c4f32c9cdd6d1efb6

          SHA256

          1c952cdcf58c4d2858574a2cd9962edb2167a4c8e770e5f998f8cd618c5950a7

          SHA512

          f99c62c670e2e3bf2aebdc5b349fe1e682ee5d94fc9668f5bb98ead1acb2d7e80afe239a5562b6e634a44cab5b267aa1afff6cc46371fbf89cc32c0f6cd7955a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          d3ee8bd8ed7d7d6b4f2621b9fb1275bc

          SHA1

          810b4ff0cce95837be24d906595b1d9da70cdb6d

          SHA256

          8e55ef2813392ee18673f26680b56e0752fdacd7849d0ae24cdb213ff000489c

          SHA512

          f3060e3e2306931d2b9581c6876843ec280c8c6a965043ab8bd8c8710ad63a8375bad01bcb3fd28e32b801c6341713df3d71ac60809bd24f7a191eb205164995

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          12b9ceaa7877d24dd0e721287161368a

          SHA1

          dc88e47705dc78de19da82909905d5aaa311074f

          SHA256

          1d2801078759870cfdd8871c7b46cd8828de3122dbd450c49771ca107c890334

          SHA512

          f9d1a78c7fedf7fe4b8d50341cf80e99a95bc3d5a20a490782a8709df973dfa80d89789806869e465abc8a17ff156d2c2b6b0c5dfd51d7dded6efacdb7fa478d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          d92a669c8517594d4f8e52facd5fa1c1

          SHA1

          316c3a160a46cad3a8722d9900657d1ba96e65ce

          SHA256

          d25fa8d0f39e46d6d3503b0a4aa3cda4702422e1ae3dc647621eafafa1eae8fb

          SHA512

          5b979824239950c97e7dfdcac3259bd6b4e9fbcf7064d5fbd051c93079d633c445d85d5e27b71395b48e2eda0b23352eacde1b48aab61cf2811a520836d41864

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          42fdcd52e07ef84b87b95ce44263b604

          SHA1

          7d121559c9f918b35e4ab85b837050f902700c19

          SHA256

          bb47d9cc0d80f8c56030262bf813a704c6d18793171018ea1747be733e7bef11

          SHA512

          2fc0e6516ce8673a24e6176977a6d05ea3f2daf248050ebd9c81d04d700c7a9ba036d8b5913638f4eaa3013bd456db1840ed1ae6e3c6d8c572ae90f5c5e96266

        • memory/1796-1-0x00000000047B0000-0x0000000004BA9000-memory.dmp
          Filesize

          4.0MB

        • memory/1796-51-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/1796-52-0x0000000006550000-0x0000000006E3B000-memory.dmp
          Filesize

          8.9MB

        • memory/1796-3-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/1796-2-0x0000000006550000-0x0000000006E3B000-memory.dmp
          Filesize

          8.9MB

        • memory/2152-177-0x00000000065F0000-0x0000000006605000-memory.dmp
          Filesize

          84KB

        • memory/2152-166-0x0000000070DE0000-0x0000000071137000-memory.dmp
          Filesize

          3.3MB

        • memory/2152-162-0x0000000006270000-0x00000000065C7000-memory.dmp
          Filesize

          3.3MB

        • memory/2152-164-0x0000000006840000-0x000000000688C000-memory.dmp
          Filesize

          304KB

        • memory/2152-165-0x0000000070B90000-0x0000000070BDC000-memory.dmp
          Filesize

          304KB

        • memory/2152-176-0x0000000007DD0000-0x0000000007DE1000-memory.dmp
          Filesize

          68KB

        • memory/2152-175-0x0000000007A50000-0x0000000007AF4000-memory.dmp
          Filesize

          656KB

        • memory/2636-210-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-214-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-207-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-209-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-199-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-153-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-206-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-216-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-211-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-208-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-212-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-213-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2636-215-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2676-120-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/2676-127-0x0000000000400000-0x0000000004420000-memory.dmp
          Filesize

          64.1MB

        • memory/3084-111-0x0000000070F10000-0x0000000071267000-memory.dmp
          Filesize

          3.3MB

        • memory/3084-108-0x00000000063F0000-0x0000000006747000-memory.dmp
          Filesize

          3.3MB

        • memory/3084-110-0x0000000070D10000-0x0000000070D5C000-memory.dmp
          Filesize

          304KB

        • memory/3480-84-0x0000000005D50000-0x00000000060A7000-memory.dmp
          Filesize

          3.3MB

        • memory/3480-89-0x0000000070D10000-0x0000000070D5C000-memory.dmp
          Filesize

          304KB

        • memory/3480-90-0x0000000070F50000-0x00000000712A7000-memory.dmp
          Filesize

          3.3MB

        • memory/4308-61-0x0000000005BF0000-0x0000000005F47000-memory.dmp
          Filesize

          3.3MB

        • memory/4308-75-0x00000000076E0000-0x00000000076F5000-memory.dmp
          Filesize

          84KB

        • memory/4308-74-0x0000000007690000-0x00000000076A1000-memory.dmp
          Filesize

          68KB

        • memory/4308-64-0x0000000070E90000-0x00000000711E7000-memory.dmp
          Filesize

          3.3MB

        • memory/4308-63-0x0000000070D10000-0x0000000070D5C000-memory.dmp
          Filesize

          304KB

        • memory/4308-62-0x0000000006190000-0x00000000061DC000-memory.dmp
          Filesize

          304KB

        • memory/4308-73-0x0000000007350000-0x00000000073F4000-memory.dmp
          Filesize

          656KB

        • memory/4484-139-0x0000000070C70000-0x0000000070CBC000-memory.dmp
          Filesize

          304KB

        • memory/4484-136-0x0000000006040000-0x0000000006397000-memory.dmp
          Filesize

          3.3MB

        • memory/4484-138-0x00000000066A0000-0x00000000066EC000-memory.dmp
          Filesize

          304KB

        • memory/4484-151-0x0000000005EC0000-0x0000000005ED5000-memory.dmp
          Filesize

          84KB

        • memory/4484-140-0x0000000070DF0000-0x0000000071147000-memory.dmp
          Filesize

          3.3MB

        • memory/4484-149-0x0000000007750000-0x00000000077F4000-memory.dmp
          Filesize

          656KB

        • memory/4484-150-0x0000000005E80000-0x0000000005E91000-memory.dmp
          Filesize

          68KB

        • memory/4808-189-0x0000000070B90000-0x0000000070BDC000-memory.dmp
          Filesize

          304KB

        • memory/4808-187-0x0000000005B80000-0x0000000005ED7000-memory.dmp
          Filesize

          3.3MB

        • memory/4808-190-0x0000000070DA0000-0x00000000710F7000-memory.dmp
          Filesize

          3.3MB

        • memory/5060-40-0x0000000007E60000-0x0000000007EF6000-memory.dmp
          Filesize

          600KB

        • memory/5060-48-0x0000000074990000-0x0000000075141000-memory.dmp
          Filesize

          7.7MB

        • memory/5060-41-0x0000000007DD0000-0x0000000007DE1000-memory.dmp
          Filesize

          68KB

        • memory/5060-43-0x0000000007E20000-0x0000000007E35000-memory.dmp
          Filesize

          84KB

        • memory/5060-39-0x0000000007DA0000-0x0000000007DAA000-memory.dmp
          Filesize

          40KB

        • memory/5060-38-0x0000000007D60000-0x0000000007D7A000-memory.dmp
          Filesize

          104KB

        • memory/5060-37-0x00000000083A0000-0x0000000008A1A000-memory.dmp
          Filesize

          6.5MB

        • memory/5060-36-0x0000000007C30000-0x0000000007CD4000-memory.dmp
          Filesize

          656KB

        • memory/5060-26-0x0000000070D80000-0x00000000710D7000-memory.dmp
          Filesize

          3.3MB

        • memory/5060-35-0x0000000007C10000-0x0000000007C2E000-memory.dmp
          Filesize

          120KB

        • memory/5060-44-0x0000000007F20000-0x0000000007F3A000-memory.dmp
          Filesize

          104KB

        • memory/5060-25-0x0000000070C00000-0x0000000070C4C000-memory.dmp
          Filesize

          304KB

        • memory/5060-45-0x0000000007F00000-0x0000000007F08000-memory.dmp
          Filesize

          32KB

        • memory/5060-42-0x0000000007E10000-0x0000000007E1E000-memory.dmp
          Filesize

          56KB

        • memory/5060-24-0x0000000007BB0000-0x0000000007BE4000-memory.dmp
          Filesize

          208KB

        • memory/5060-23-0x0000000006D40000-0x0000000006D86000-memory.dmp
          Filesize

          280KB

        • memory/5060-22-0x0000000006B00000-0x0000000006B4C000-memory.dmp
          Filesize

          304KB

        • memory/5060-21-0x0000000006790000-0x00000000067AE000-memory.dmp
          Filesize

          120KB

        • memory/5060-20-0x0000000006320000-0x0000000006677000-memory.dmp
          Filesize

          3.3MB

        • memory/5060-11-0x00000000062B0000-0x0000000006316000-memory.dmp
          Filesize

          408KB

        • memory/5060-10-0x00000000061D0000-0x0000000006236000-memory.dmp
          Filesize

          408KB

        • memory/5060-9-0x00000000059F0000-0x0000000005A12000-memory.dmp
          Filesize

          136KB

        • memory/5060-5-0x0000000074990000-0x0000000075141000-memory.dmp
          Filesize

          7.7MB

        • memory/5060-6-0x00000000032D0000-0x00000000032E0000-memory.dmp
          Filesize

          64KB

        • memory/5060-8-0x0000000005A70000-0x000000000609A000-memory.dmp
          Filesize

          6.2MB

        • memory/5060-7-0x00000000032D0000-0x00000000032E0000-memory.dmp
          Filesize

          64KB

        • memory/5060-4-0x0000000003320000-0x0000000003356000-memory.dmp
          Filesize

          216KB