Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27/04/2024, 08:32

General

  • Target

    74716c16f59741280b9b0b795b6bb1b5a14982b205988d9943ba41d3f528bc1a.exe

  • Size

    4.1MB

  • MD5

    47a2afd8a01fcefc793e5454ee48081d

  • SHA1

    b197eecceec80ed8ab4405b84a51d6dc973f52c0

  • SHA256

    74716c16f59741280b9b0b795b6bb1b5a14982b205988d9943ba41d3f528bc1a

  • SHA512

    34397172680fbace67e0a7a68b684eb6380c683c9af619c64afb2c01008e2a7c3e32a67da01e3cd1338be290db476ca59607543c0e29cda3155ba1d107ec8898

  • SSDEEP

    98304:pBrcvoQ3bpeAYFyI5s2iXAaDVcYvvxcUB482tlsgYA74K:pBQ8JjsJRJcupcUK8wlX7x

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\74716c16f59741280b9b0b795b6bb1b5a14982b205988d9943ba41d3f528bc1a.exe
    "C:\Users\Admin\AppData\Local\Temp\74716c16f59741280b9b0b795b6bb1b5a14982b205988d9943ba41d3f528bc1a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3292
    • C:\Users\Admin\AppData\Local\Temp\74716c16f59741280b9b0b795b6bb1b5a14982b205988d9943ba41d3f528bc1a.exe
      "C:\Users\Admin\AppData\Local\Temp\74716c16f59741280b9b0b795b6bb1b5a14982b205988d9943ba41d3f528bc1a.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2196
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:724
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4992
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3160
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2828
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2580
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2476
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4624
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4268
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4828

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nbz2rl4r.h01.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            ac4917a885cf6050b1a483e4bc4d2ea5

            SHA1

            b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

            SHA256

            e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

            SHA512

            092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            bb3243381fee82b9d0a3031ffa56d4bf

            SHA1

            c4b9d9bce24e78847e419448ad051f15709aa12d

            SHA256

            f899c11895763d217cc3d5fd5f715e97fae01b743f3be00d80df1b83e456aede

            SHA512

            f485f375c057004db46d607eab7e13e7a7e111a7fbddc3ba384e2660e3c5edf928c7b92fdfb8b25c40491ac8a761a9fb45ecb89dbc75a648a0e6dd2e6bdee29b

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            40bcd8bba813c91abe724089da23459e

            SHA1

            b9fd6979c8b9a37439ce0f42fc973c3bb612f187

            SHA256

            fda7449bb9e80fc00b0703644243da775cc4b7470bb6bdfa261c0eefcd090eaf

            SHA512

            efcff840fc89bd41c46f733edea77ebb56f8f1b8ef79952dc899feccded4e6cc726d1dc76c13e58bbdda5a6619dbeba618bb072c5f5ce77850f1dd31ed1c16bd

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            18249bc6924be31669e8e83a692fd001

            SHA1

            73eec172b5e6ae31bb5b1a7b317d3a86de25421c

            SHA256

            b4b8f74747350ad9edde6426c7ef975aebcd0f4f04ae23cd5bc6bdb0e9e356a9

            SHA512

            ef0c37782154485517354a461b96717a599ddd0014c77d3638bc31df8f0774caa84f1a9544f91dfc4e98ff62171629e36b80bc7760080e63a7f8bedc5bfde372

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            7e9ef8206b0eedff3d1a0359f6106495

            SHA1

            655803346866cffbc93711373e988a0897464642

            SHA256

            d1b173bbc674805a24858f20c69439f415d7258e474478f8c8a9459132c51fe0

            SHA512

            4cab13d0d331636a954e95905ddae1c276f6bc8e5e0c9954a726c7372c0aa823917385a5f20fee8b378a63f07e58bfa7f295b0e0b9424610a28fe1243b58a4f9

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            f720ec365c7caa299cb94d87417ed231

            SHA1

            656db7300255f06efeae759015f9eacb2ae469fb

            SHA256

            e64fea4c20dcda6f38bf2b06c49831441c18a8fb04a61125c63d47b8b1a07402

            SHA512

            13e6f527947f887df1dd17e67caaa310e9abe7b391d58e56d52000a18187397abb80c0f076dac5084970acda69026d42ce4f94b53aba21ae52e02cc3c8d03156

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            47a2afd8a01fcefc793e5454ee48081d

            SHA1

            b197eecceec80ed8ab4405b84a51d6dc973f52c0

            SHA256

            74716c16f59741280b9b0b795b6bb1b5a14982b205988d9943ba41d3f528bc1a

            SHA512

            34397172680fbace67e0a7a68b684eb6380c683c9af619c64afb2c01008e2a7c3e32a67da01e3cd1338be290db476ca59607543c0e29cda3155ba1d107ec8898

          • memory/536-87-0x0000000006370000-0x00000000066C7000-memory.dmp

            Filesize

            3.3MB

          • memory/536-90-0x00000000707D0000-0x0000000070B27000-memory.dmp

            Filesize

            3.3MB

          • memory/536-89-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/2196-60-0x0000000006390000-0x00000000066E7000-memory.dmp

            Filesize

            3.3MB

          • memory/2196-61-0x0000000006920000-0x000000000696C000-memory.dmp

            Filesize

            304KB

          • memory/2196-63-0x0000000070820000-0x0000000070B77000-memory.dmp

            Filesize

            3.3MB

          • memory/2196-73-0x0000000007E10000-0x0000000007E21000-memory.dmp

            Filesize

            68KB

          • memory/2196-75-0x0000000007E60000-0x0000000007E75000-memory.dmp

            Filesize

            84KB

          • memory/2196-72-0x0000000007AF0000-0x0000000007B94000-memory.dmp

            Filesize

            656KB

          • memory/2196-62-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/2476-164-0x00000000064A0000-0x00000000064EC000-memory.dmp

            Filesize

            304KB

          • memory/2476-166-0x0000000070670000-0x00000000709C7000-memory.dmp

            Filesize

            3.3MB

          • memory/2476-165-0x00000000704D0000-0x000000007051C000-memory.dmp

            Filesize

            304KB

          • memory/2476-175-0x0000000007140000-0x00000000071E4000-memory.dmp

            Filesize

            656KB

          • memory/2476-162-0x00000000058E0000-0x0000000005C37000-memory.dmp

            Filesize

            3.3MB

          • memory/2476-177-0x0000000005CA0000-0x0000000005CB5000-memory.dmp

            Filesize

            84KB

          • memory/2476-176-0x0000000007320000-0x0000000007331000-memory.dmp

            Filesize

            68KB

          • memory/2672-124-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/2672-74-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/2844-1-0x00000000036B0000-0x0000000003AB8000-memory.dmp

            Filesize

            4.0MB

          • memory/2844-3-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/2844-2-0x00000000050D0000-0x00000000059BB000-memory.dmp

            Filesize

            8.9MB

          • memory/2844-50-0x00000000050D0000-0x00000000059BB000-memory.dmp

            Filesize

            8.9MB

          • memory/2844-49-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/3160-150-0x0000000005A00000-0x0000000005A15000-memory.dmp

            Filesize

            84KB

          • memory/3160-135-0x0000000005620000-0x0000000005977000-memory.dmp

            Filesize

            3.3MB

          • memory/3160-149-0x00000000059C0000-0x00000000059D1000-memory.dmp

            Filesize

            68KB

          • memory/3160-148-0x0000000006E60000-0x0000000006F04000-memory.dmp

            Filesize

            656KB

          • memory/3160-139-0x00000000707C0000-0x0000000070B17000-memory.dmp

            Filesize

            3.3MB

          • memory/3160-138-0x00000000705B0000-0x00000000705FC000-memory.dmp

            Filesize

            304KB

          • memory/3160-137-0x0000000005CA0000-0x0000000005CEC000-memory.dmp

            Filesize

            304KB

          • memory/3292-8-0x0000000004C30000-0x0000000004C40000-memory.dmp

            Filesize

            64KB

          • memory/3292-21-0x0000000005C70000-0x0000000005C8E000-memory.dmp

            Filesize

            120KB

          • memory/3292-38-0x0000000007220000-0x000000000723A000-memory.dmp

            Filesize

            104KB

          • memory/3292-37-0x0000000007870000-0x0000000007EEA000-memory.dmp

            Filesize

            6.5MB

          • memory/3292-25-0x0000000070540000-0x000000007058C000-memory.dmp

            Filesize

            304KB

          • memory/3292-26-0x00000000706C0000-0x0000000070A17000-memory.dmp

            Filesize

            3.3MB

          • memory/3292-4-0x0000000000CF0000-0x0000000000D26000-memory.dmp

            Filesize

            216KB

          • memory/3292-35-0x00000000070E0000-0x00000000070FE000-memory.dmp

            Filesize

            120KB

          • memory/3292-48-0x00000000742D0000-0x0000000074A81000-memory.dmp

            Filesize

            7.7MB

          • memory/3292-7-0x0000000005270000-0x000000000589A000-memory.dmp

            Filesize

            6.2MB

          • memory/3292-36-0x0000000007100000-0x00000000071A4000-memory.dmp

            Filesize

            656KB

          • memory/3292-24-0x00000000070A0000-0x00000000070D4000-memory.dmp

            Filesize

            208KB

          • memory/3292-40-0x0000000007370000-0x0000000007406000-memory.dmp

            Filesize

            600KB

          • memory/3292-23-0x0000000006230000-0x0000000006276000-memory.dmp

            Filesize

            280KB

          • memory/3292-41-0x0000000007290000-0x00000000072A1000-memory.dmp

            Filesize

            68KB

          • memory/3292-42-0x00000000072D0000-0x00000000072DE000-memory.dmp

            Filesize

            56KB

          • memory/3292-43-0x00000000072E0000-0x00000000072F5000-memory.dmp

            Filesize

            84KB

          • memory/3292-44-0x0000000007330000-0x000000000734A000-memory.dmp

            Filesize

            104KB

          • memory/3292-45-0x0000000007350000-0x0000000007358000-memory.dmp

            Filesize

            32KB

          • memory/3292-22-0x0000000005CC0000-0x0000000005D0C000-memory.dmp

            Filesize

            304KB

          • memory/3292-6-0x0000000004C30000-0x0000000004C40000-memory.dmp

            Filesize

            64KB

          • memory/3292-39-0x0000000007260000-0x000000000726A000-memory.dmp

            Filesize

            40KB

          • memory/3292-20-0x00000000058A0000-0x0000000005BF7000-memory.dmp

            Filesize

            3.3MB

          • memory/3292-11-0x00000000050F0000-0x0000000005156000-memory.dmp

            Filesize

            408KB

          • memory/3292-10-0x0000000005080000-0x00000000050E6000-memory.dmp

            Filesize

            408KB

          • memory/3292-9-0x0000000004E60000-0x0000000004E82000-memory.dmp

            Filesize

            136KB

          • memory/3292-5-0x00000000742D0000-0x0000000074A81000-memory.dmp

            Filesize

            7.7MB

          • memory/4624-187-0x0000000005AE0000-0x0000000005E37000-memory.dmp

            Filesize

            3.3MB

          • memory/4624-189-0x00000000704D0000-0x000000007051C000-memory.dmp

            Filesize

            304KB

          • memory/4624-190-0x0000000070720000-0x0000000070A77000-memory.dmp

            Filesize

            3.3MB

          • memory/4716-210-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-212-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-152-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-211-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-205-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-206-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-207-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-208-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4716-209-0x0000000000400000-0x0000000002EDF000-memory.dmp

            Filesize

            42.9MB

          • memory/4992-110-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/4992-100-0x0000000005DE0000-0x0000000006137000-memory.dmp

            Filesize

            3.3MB

          • memory/4992-111-0x00000000708A0000-0x0000000070BF7000-memory.dmp

            Filesize

            3.3MB