Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-04-2024 17:22

General

  • Target

    df7a8bc783c2b9c463d518711fce26a794528551814d3d59b0832be671ffc7b5.exe

  • Size

    4.1MB

  • MD5

    5b999c9b35c412a346882dbdf84d928f

  • SHA1

    0ae7ac625fc09e5f06f5a6fb193a0983c331eba7

  • SHA256

    df7a8bc783c2b9c463d518711fce26a794528551814d3d59b0832be671ffc7b5

  • SHA512

    740cb5febd791f030041c1b11ec2cd9148832cfa214af0502e4dc76f153f4a12f2e6fdf5db5e077525ddbc56ee0118313772aead41c9685127d8ec03e064b066

  • SSDEEP

    98304:9B+pokA3uLr67t8MVyOHX+J6fh0VTXiCNKfogoP0GUbubAel:9Bc4uLrIK0u8fYNDf0GUb+Ael

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\df7a8bc783c2b9c463d518711fce26a794528551814d3d59b0832be671ffc7b5.exe
    "C:\Users\Admin\AppData\Local\Temp\df7a8bc783c2b9c463d518711fce26a794528551814d3d59b0832be671ffc7b5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564
    • C:\Users\Admin\AppData\Local\Temp\df7a8bc783c2b9c463d518711fce26a794528551814d3d59b0832be671ffc7b5.exe
      "C:\Users\Admin\AppData\Local\Temp\df7a8bc783c2b9c463d518711fce26a794528551814d3d59b0832be671ffc7b5.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1468
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:680
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4856
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1228
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1512
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3120
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2704
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:936
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3mhldbft.r5a.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      1c91461986f9c41f1e5bf8d1c709b540

      SHA1

      bc445c12cff8ca13a901b0636a8bb844f54ce840

      SHA256

      3f3a8ddac2ab1ff72b15f589c04ced3033046b8708f40ec087641451f4251dd4

      SHA512

      a44781f8fcd88694f8bcc6497b1d7f1e258bcd23890812ea2447a13f833591ad3ee3f3fea1f5b90e3cdcc121a0da14a368e151bec6e230ed5568a469afcfcec6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      7879ecc8c9fb1f0828fbf1e636bbd810

      SHA1

      446444d0305f1673842fc28d3f529dd34adfd351

      SHA256

      784bf7202a661e5472d54e73658aa2a260987761216dd303a011b8a21f29937b

      SHA512

      49dfd6da2212684c2ede6c7312c32b9e5cf20b52d98b354a55e7ad066bd7ad3d92d988713cdf1d8e16ba1e4425f59ba31631051b6eac4236b0a2b3f42d3a0f68

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      e2e9d7882efa44b4b36ef334f7b9f423

      SHA1

      5d12f87014421b0bd1af8ff0b64e1595fbaed5f7

      SHA256

      c6c2145dcb1ae0831ee6e11c89dd3913e42158a8f2aff0a91dd37899b4c86c9c

      SHA512

      17a95df12140203d4c56eda5d18d2880edf11301072e57aa468dde8b077d2106c21e5ac7445dfa65dc8d52e08aa3d26d853f398b44eac9d6bcb27652b6e6f5bd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      7e21c63d96bd9460772d52b35fdac64b

      SHA1

      7fac0aec836223ac2305850593adf487e6547da1

      SHA256

      58cc7e9a391b67afe53887890c33a5da88ec5ca427bfcfb51ed8dc70605ed0f8

      SHA512

      9fb49f5f0cb19dca498c2cc283c4507c1dc4946d814c9d52bcd5cb5d37c577e33b4d8816de967886d7470cad5cc46b8f1fb2211cfebb5ac7caa586d811f1d2c9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      60e7b3c6ca8121c971b7dde9bc159016

      SHA1

      e75f5e55249a9f3ddc4263645666025164aa298e

      SHA256

      2ba9b5c89dadcf15ddca3477a92404ea1b3ad453f109f0886aea07b3fb8ce543

      SHA512

      3490779b299ef14ac29a43b592c88e4d8899df253d04647bff1be7af7371133f7b80bc464b7db245b1c8fc777034888bfe08d95bb17250f5e3410be744716e74

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      5b999c9b35c412a346882dbdf84d928f

      SHA1

      0ae7ac625fc09e5f06f5a6fb193a0983c331eba7

      SHA256

      df7a8bc783c2b9c463d518711fce26a794528551814d3d59b0832be671ffc7b5

      SHA512

      740cb5febd791f030041c1b11ec2cd9148832cfa214af0502e4dc76f153f4a12f2e6fdf5db5e077525ddbc56ee0118313772aead41c9685127d8ec03e064b066

    • memory/564-36-0x00000000078C0000-0x0000000007964000-memory.dmp

      Filesize

      656KB

    • memory/564-40-0x0000000007AF0000-0x0000000007B86000-memory.dmp

      Filesize

      600KB

    • memory/564-10-0x00000000056C0000-0x0000000005726000-memory.dmp

      Filesize

      408KB

    • memory/564-17-0x0000000005FB0000-0x0000000006307000-memory.dmp

      Filesize

      3.3MB

    • memory/564-21-0x0000000006430000-0x000000000644E000-memory.dmp

      Filesize

      120KB

    • memory/564-22-0x0000000006460000-0x00000000064AC000-memory.dmp

      Filesize

      304KB

    • memory/564-23-0x00000000069E0000-0x0000000006A26000-memory.dmp

      Filesize

      280KB

    • memory/564-26-0x0000000070590000-0x00000000708E7000-memory.dmp

      Filesize

      3.3MB

    • memory/564-25-0x00000000703A0000-0x00000000703EC000-memory.dmp

      Filesize

      304KB

    • memory/564-35-0x00000000078A0000-0x00000000078BE000-memory.dmp

      Filesize

      120KB

    • memory/564-24-0x0000000007860000-0x0000000007894000-memory.dmp

      Filesize

      208KB

    • memory/564-4-0x0000000002F70000-0x0000000002FA6000-memory.dmp

      Filesize

      216KB

    • memory/564-38-0x00000000079F0000-0x0000000007A0A000-memory.dmp

      Filesize

      104KB

    • memory/564-37-0x0000000008030000-0x00000000086AA000-memory.dmp

      Filesize

      6.5MB

    • memory/564-39-0x0000000007A30000-0x0000000007A3A000-memory.dmp

      Filesize

      40KB

    • memory/564-11-0x0000000005F40000-0x0000000005FA6000-memory.dmp

      Filesize

      408KB

    • memory/564-41-0x0000000007A60000-0x0000000007A71000-memory.dmp

      Filesize

      68KB

    • memory/564-42-0x0000000007AA0000-0x0000000007AAE000-memory.dmp

      Filesize

      56KB

    • memory/564-43-0x0000000007AB0000-0x0000000007AC5000-memory.dmp

      Filesize

      84KB

    • memory/564-44-0x0000000007BB0000-0x0000000007BCA000-memory.dmp

      Filesize

      104KB

    • memory/564-45-0x0000000007B90000-0x0000000007B98000-memory.dmp

      Filesize

      32KB

    • memory/564-48-0x0000000074130000-0x00000000748E1000-memory.dmp

      Filesize

      7.7MB

    • memory/564-9-0x00000000055A0000-0x00000000055C2000-memory.dmp

      Filesize

      136KB

    • memory/564-8-0x0000000002FC0000-0x0000000002FD0000-memory.dmp

      Filesize

      64KB

    • memory/564-6-0x0000000074130000-0x00000000748E1000-memory.dmp

      Filesize

      7.7MB

    • memory/564-5-0x0000000005760000-0x0000000005D8A000-memory.dmp

      Filesize

      6.2MB

    • memory/564-7-0x0000000002FC0000-0x0000000002FD0000-memory.dmp

      Filesize

      64KB

    • memory/680-110-0x00000000704B0000-0x00000000704FC000-memory.dmp

      Filesize

      304KB

    • memory/680-111-0x0000000070700000-0x0000000070A57000-memory.dmp

      Filesize

      3.3MB

    • memory/1420-91-0x00000000706C0000-0x0000000070A17000-memory.dmp

      Filesize

      3.3MB

    • memory/1420-90-0x00000000704B0000-0x00000000704FC000-memory.dmp

      Filesize

      304KB

    • memory/1420-88-0x0000000005990000-0x0000000005CE7000-memory.dmp

      Filesize

      3.3MB

    • memory/1468-75-0x00000000072D0000-0x00000000072E5000-memory.dmp

      Filesize

      84KB

    • memory/1468-74-0x0000000007280000-0x0000000007291000-memory.dmp

      Filesize

      68KB

    • memory/1468-73-0x0000000006F30000-0x0000000006FD4000-memory.dmp

      Filesize

      656KB

    • memory/1468-64-0x0000000070700000-0x0000000070A57000-memory.dmp

      Filesize

      3.3MB

    • memory/1468-63-0x00000000704B0000-0x00000000704FC000-memory.dmp

      Filesize

      304KB

    • memory/1468-62-0x0000000005D80000-0x0000000005DCC000-memory.dmp

      Filesize

      304KB

    • memory/1468-53-0x0000000005840000-0x0000000005B97000-memory.dmp

      Filesize

      3.3MB

    • memory/1552-124-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1552-79-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1708-50-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1708-3-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1708-2-0x00000000050B0000-0x000000000599B000-memory.dmp

      Filesize

      8.9MB

    • memory/1708-1-0x0000000003510000-0x0000000003909000-memory.dmp

      Filesize

      4.0MB

    • memory/1708-51-0x00000000050B0000-0x000000000599B000-memory.dmp

      Filesize

      8.9MB

    • memory/2704-188-0x0000000070330000-0x000000007037C000-memory.dmp

      Filesize

      304KB

    • memory/2704-187-0x00000000055B0000-0x0000000005907000-memory.dmp

      Filesize

      3.3MB

    • memory/2704-189-0x00000000704B0000-0x0000000070807000-memory.dmp

      Filesize

      3.3MB

    • memory/3120-176-0x0000000005D00000-0x0000000005D15000-memory.dmp

      Filesize

      84KB

    • memory/3120-175-0x0000000005CC0000-0x0000000005CD1000-memory.dmp

      Filesize

      68KB

    • memory/3120-158-0x0000000005960000-0x0000000005CB7000-memory.dmp

      Filesize

      3.3MB

    • memory/3120-163-0x0000000005F50000-0x0000000005F9C000-memory.dmp

      Filesize

      304KB

    • memory/3120-164-0x0000000070330000-0x000000007037C000-memory.dmp

      Filesize

      304KB

    • memory/3120-165-0x0000000070580000-0x00000000708D7000-memory.dmp

      Filesize

      3.3MB

    • memory/3120-174-0x0000000007120000-0x00000000071C4000-memory.dmp

      Filesize

      656KB

    • memory/4632-151-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-207-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-211-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-210-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-209-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-208-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-206-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-204-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4632-205-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/4856-136-0x0000000006200000-0x000000000624C000-memory.dmp

      Filesize

      304KB

    • memory/4856-149-0x0000000005690000-0x00000000056A5000-memory.dmp

      Filesize

      84KB

    • memory/4856-138-0x0000000070590000-0x00000000708E7000-memory.dmp

      Filesize

      3.3MB

    • memory/4856-137-0x0000000070410000-0x000000007045C000-memory.dmp

      Filesize

      304KB

    • memory/4856-147-0x0000000007450000-0x00000000074F4000-memory.dmp

      Filesize

      656KB

    • memory/4856-148-0x0000000005540000-0x0000000005551000-memory.dmp

      Filesize

      68KB