Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 12:53

General

  • Target

    55d227e396e70b259b36b3b482ac2af5a8c9325f4d337433a030daa9c183a5d8.exe

  • Size

    4.1MB

  • MD5

    2ef773faaded4cb6c8a7ebb7038a9dd5

  • SHA1

    c4a25a40b999bce820748fb946c6441d0d14063f

  • SHA256

    55d227e396e70b259b36b3b482ac2af5a8c9325f4d337433a030daa9c183a5d8

  • SHA512

    68965d9a2db2b424f9235e3122d88cb66880353e7fd020c6d1b0300c3f4e7497851c5904a8036c97efa9689774f729e3f519e2b82ba41f1146a64505a9edea69

  • SSDEEP

    98304:NGYvCLt5aQiAK2wyGz1OLfGENz3JpGXVr8u4xDOwX:sYqL+Qi5Tz1CfhXyt8u4hzX

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\55d227e396e70b259b36b3b482ac2af5a8c9325f4d337433a030daa9c183a5d8.exe
    "C:\Users\Admin\AppData\Local\Temp\55d227e396e70b259b36b3b482ac2af5a8c9325f4d337433a030daa9c183a5d8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3560
    • C:\Users\Admin\AppData\Local\Temp\55d227e396e70b259b36b3b482ac2af5a8c9325f4d337433a030daa9c183a5d8.exe
      "C:\Users\Admin\AppData\Local\Temp\55d227e396e70b259b36b3b482ac2af5a8c9325f4d337433a030daa9c183a5d8.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2184
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3332
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:912
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4856
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5012
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4676
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2692
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4404
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2976
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4460
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2396
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 744
          3⤵
          • Program crash
          PID:404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 888
        2⤵
        • Program crash
        PID:3888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2812 -ip 2812
      1⤵
        PID:4484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2432 -ip 2432
        1⤵
          PID:2660

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gegqqcha.o1t.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          061c783f7a93a2df8cc6577c60ed546b

          SHA1

          1ba02055e3d3502a81bba6527ffc357420f70f21

          SHA256

          baec8882731ce384c2eae1c37d7c6ea3c1ac0b348c30bda73112cf0317a55a82

          SHA512

          7c1c84d9d756a4297e958f19bd40621dd39ac7923d5cef13369685a846c27b5aacf0b898f862c92cdeb43366058f975ecda3e0fbbf3624814a5b938aba18284f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          d512575573274938a98ff70b3f7d53cf

          SHA1

          4f266059dccec17c3043157f625274c2ea505e92

          SHA256

          60ed91feb94effa6094a908a9c7dcbdeca42bcc25957288930090e75970397e7

          SHA512

          0ac976dd77a21439739a5baf54c51d1972115b26ec018bb1abaecea41f84f09bc30bbbd303ee7985b07eaadef5f50c0837eee7a83013f810e3274bb4ffc78e5a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          79e85865bdab65aa1a9f6d7b4205b285

          SHA1

          fde09485f5df175362022af0dbe1a6991dbbcb90

          SHA256

          423bc4e64a7c33c8314653575c03c58eb08668120f21b0e9ec7a0b4c36eb88c3

          SHA512

          2fc9122898fe333093452bb90aba68389587cf0a1d726332db6725703742f6791174d1ac8e50f38eb0c6dd402d949daf45e3e654e0a319551adebfb38e9e9726

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          8e49b46ab2de31708f142ee4471046aa

          SHA1

          bcd733177c891dd903cb16adae41e391b58445f8

          SHA256

          10f7f8fa1dda03733f8a7d347c776ee30aac40295230a59dc113a42478f33989

          SHA512

          9a49b1b0b37988ac80dcbee992faaba11667b9c4020e7deb46c82b73cc67e35c59ab2a5b65567c0d0bf71a5c45f72fea2b7892addbbc0e306d1bbc1a495de77a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          e9d236732d0713fa6576194b95921400

          SHA1

          86545febb288e1da7deabd53dae135d2e20fb29d

          SHA256

          584842b6466c6649df150167354618ff742217a4846fc73048f040335565c2d5

          SHA512

          709ca15d574e6e1b4dac91fee978a0d04391b99fd91902665d41f5c58bdd2c5db6a1a9ca7fdc7208344f636f8a1141a14ac689a1a1ce907f477b58b8e1b931ac

        • C:\Windows\rss\csrss.exe

          Filesize

          4.1MB

          MD5

          2ef773faaded4cb6c8a7ebb7038a9dd5

          SHA1

          c4a25a40b999bce820748fb946c6441d0d14063f

          SHA256

          55d227e396e70b259b36b3b482ac2af5a8c9325f4d337433a030daa9c183a5d8

          SHA512

          68965d9a2db2b424f9235e3122d88cb66880353e7fd020c6d1b0300c3f4e7497851c5904a8036c97efa9689774f729e3f519e2b82ba41f1146a64505a9edea69

        • memory/912-94-0x0000000005D50000-0x00000000060A4000-memory.dmp

          Filesize

          3.3MB

        • memory/912-96-0x0000000070270000-0x00000000702BC000-memory.dmp

          Filesize

          304KB

        • memory/912-97-0x00000000703F0000-0x0000000070744000-memory.dmp

          Filesize

          3.3MB

        • memory/1872-220-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-223-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-227-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-229-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-214-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-226-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-225-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-222-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-224-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-228-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-164-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-230-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/1872-221-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/2184-62-0x0000000006400000-0x0000000006754000-memory.dmp

          Filesize

          3.3MB

        • memory/2184-79-0x0000000007BB0000-0x0000000007C53000-memory.dmp

          Filesize

          652KB

        • memory/2184-69-0x0000000070420000-0x0000000070774000-memory.dmp

          Filesize

          3.3MB

        • memory/2184-80-0x0000000007EB0000-0x0000000007EC1000-memory.dmp

          Filesize

          68KB

        • memory/2184-68-0x0000000070270000-0x00000000702BC000-memory.dmp

          Filesize

          304KB

        • memory/2184-67-0x0000000006EC0000-0x0000000006F0C000-memory.dmp

          Filesize

          304KB

        • memory/2184-81-0x0000000007F00000-0x0000000007F14000-memory.dmp

          Filesize

          80KB

        • memory/2432-136-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/2812-2-0x0000000003EA0000-0x000000000478B000-memory.dmp

          Filesize

          8.9MB

        • memory/2812-56-0x0000000003EA0000-0x000000000478B000-memory.dmp

          Filesize

          8.9MB

        • memory/2812-55-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/2812-1-0x00000000020F0000-0x00000000024F3000-memory.dmp

          Filesize

          4.0MB

        • memory/2812-3-0x0000000000400000-0x0000000001DF1000-memory.dmp

          Filesize

          25.9MB

        • memory/2976-203-0x0000000070880000-0x0000000070BD4000-memory.dmp

          Filesize

          3.3MB

        • memory/2976-202-0x00000000700F0000-0x000000007013C000-memory.dmp

          Filesize

          304KB

        • memory/3560-41-0x0000000005430000-0x0000000005440000-memory.dmp

          Filesize

          64KB

        • memory/3560-29-0x0000000070170000-0x00000000701BC000-memory.dmp

          Filesize

          304KB

        • memory/3560-49-0x00000000080D0000-0x00000000080D8000-memory.dmp

          Filesize

          32KB

        • memory/3560-48-0x00000000080E0000-0x00000000080FA000-memory.dmp

          Filesize

          104KB

        • memory/3560-47-0x00000000080A0000-0x00000000080B4000-memory.dmp

          Filesize

          80KB

        • memory/3560-46-0x0000000008080000-0x000000000808E000-memory.dmp

          Filesize

          56KB

        • memory/3560-45-0x0000000008040000-0x0000000008051000-memory.dmp

          Filesize

          68KB

        • memory/3560-5-0x00000000742D0000-0x0000000074A80000-memory.dmp

          Filesize

          7.7MB

        • memory/3560-44-0x0000000008140000-0x00000000081D6000-memory.dmp

          Filesize

          600KB

        • memory/3560-4-0x0000000005380000-0x00000000053B6000-memory.dmp

          Filesize

          216KB

        • memory/3560-6-0x0000000005430000-0x0000000005440000-memory.dmp

          Filesize

          64KB

        • memory/3560-43-0x0000000008030000-0x000000000803A000-memory.dmp

          Filesize

          40KB

        • memory/3560-42-0x0000000007F40000-0x0000000007FE3000-memory.dmp

          Filesize

          652KB

        • memory/3560-7-0x0000000005A70000-0x0000000006098000-memory.dmp

          Filesize

          6.2MB

        • memory/3560-30-0x00000000708D0000-0x0000000070C24000-memory.dmp

          Filesize

          3.3MB

        • memory/3560-8-0x00000000059B0000-0x00000000059D2000-memory.dmp

          Filesize

          136KB

        • memory/3560-9-0x0000000006290000-0x00000000062F6000-memory.dmp

          Filesize

          408KB

        • memory/3560-15-0x0000000006370000-0x00000000063D6000-memory.dmp

          Filesize

          408KB

        • memory/3560-16-0x00000000063E0000-0x0000000006734000-memory.dmp

          Filesize

          3.3MB

        • memory/3560-21-0x0000000006970000-0x000000000698E000-memory.dmp

          Filesize

          120KB

        • memory/3560-22-0x0000000006A00000-0x0000000006A4C000-memory.dmp

          Filesize

          304KB

        • memory/3560-40-0x0000000007F20000-0x0000000007F3E000-memory.dmp

          Filesize

          120KB

        • memory/3560-23-0x0000000006F10000-0x0000000006F54000-memory.dmp

          Filesize

          272KB

        • memory/3560-52-0x00000000742D0000-0x0000000074A80000-memory.dmp

          Filesize

          7.7MB

        • memory/3560-24-0x0000000007C80000-0x0000000007CF6000-memory.dmp

          Filesize

          472KB

        • memory/3560-25-0x0000000008380000-0x00000000089FA000-memory.dmp

          Filesize

          6.5MB

        • memory/3560-26-0x0000000007D20000-0x0000000007D3A000-memory.dmp

          Filesize

          104KB

        • memory/3560-27-0x000000007F580000-0x000000007F590000-memory.dmp

          Filesize

          64KB

        • memory/3560-28-0x0000000007EE0000-0x0000000007F12000-memory.dmp

          Filesize

          200KB

        • memory/4404-189-0x00000000060B0000-0x00000000060C1000-memory.dmp

          Filesize

          68KB

        • memory/4404-188-0x00000000074D0000-0x0000000007573000-memory.dmp

          Filesize

          652KB

        • memory/4404-178-0x0000000070880000-0x0000000070BD4000-memory.dmp

          Filesize

          3.3MB

        • memory/4404-177-0x00000000700F0000-0x000000007013C000-memory.dmp

          Filesize

          304KB

        • memory/4404-176-0x00000000062D0000-0x000000000631C000-memory.dmp

          Filesize

          304KB

        • memory/4404-174-0x0000000005BF0000-0x0000000005F44000-memory.dmp

          Filesize

          3.3MB

        • memory/4404-190-0x00000000060F0000-0x0000000006104000-memory.dmp

          Filesize

          80KB

        • memory/4856-120-0x0000000070410000-0x0000000070764000-memory.dmp

          Filesize

          3.3MB

        • memory/4856-117-0x0000000005ED0000-0x0000000006224000-memory.dmp

          Filesize

          3.3MB

        • memory/4856-119-0x0000000070270000-0x00000000702BC000-memory.dmp

          Filesize

          304KB

        • memory/5012-161-0x00000000071C0000-0x00000000071D1000-memory.dmp

          Filesize

          68KB

        • memory/5012-149-0x00000000701D0000-0x000000007021C000-memory.dmp

          Filesize

          304KB

        • memory/5012-148-0x0000000005CD0000-0x0000000005D1C000-memory.dmp

          Filesize

          304KB

        • memory/5012-146-0x00000000056D0000-0x0000000005A24000-memory.dmp

          Filesize

          3.3MB

        • memory/5012-150-0x0000000070360000-0x00000000706B4000-memory.dmp

          Filesize

          3.3MB

        • memory/5012-160-0x0000000006EB0000-0x0000000006F53000-memory.dmp

          Filesize

          652KB

        • memory/5012-162-0x0000000005A50000-0x0000000005A64000-memory.dmp

          Filesize

          80KB