Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 08:56

General

  • Target

    5469493967b62a9d55e0e0f7895df32d37e909aa77a7ca7ec6bade23c17b649d.exe

  • Size

    4.1MB

  • MD5

    983f78a4179867e5818b73db3e5e8b1d

  • SHA1

    aeeaa70a50f085930e3a5f6dbc381b199282fa15

  • SHA256

    5469493967b62a9d55e0e0f7895df32d37e909aa77a7ca7ec6bade23c17b649d

  • SHA512

    3e47961b20fba86879f682a63aa75ae9e008a80663421e490c1aafe0d806a8c8e978eed92c4b2103803fd4193d6bf81427046ec014c2ee7f7e86cc2e08e8c2f6

  • SSDEEP

    98304:gvCQaDBnSWO/B+XxjapSyZlG1PnsYHdaWgIg92gsnC3bzMZh6P1+:gvC3DFSWO/BjYGk1PnXHoWWZ1za6N+

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5469493967b62a9d55e0e0f7895df32d37e909aa77a7ca7ec6bade23c17b649d.exe
    "C:\Users\Admin\AppData\Local\Temp\5469493967b62a9d55e0e0f7895df32d37e909aa77a7ca7ec6bade23c17b649d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4116
    • C:\Users\Admin\AppData\Local\Temp\5469493967b62a9d55e0e0f7895df32d37e909aa77a7ca7ec6bade23c17b649d.exe
      "C:\Users\Admin\AppData\Local\Temp\5469493967b62a9d55e0e0f7895df32d37e909aa77a7ca7ec6bade23c17b649d.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:500
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1016
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3192
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1596
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:344
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1020
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2380
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1076
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:440
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1880
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5wmly131.qf0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      566b086a7a357dd6d0dbd0361a510534

      SHA1

      6c35a232fc839a02cf9ead01899199e649dcfbce

      SHA256

      3ac085c68584b64f5547aed904e1cd7e72c85b55e6ecccf0ce61a365347da868

      SHA512

      3fdd2608ab47f9a4d54c7873f9663347f9598329e9e532780753b38ac89eee5754f3b80a219b4f03fda22b463550fad900ba90c941dfe029f425c1deafab01e4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      781c6dc0ba994f0236a5ec2e9d50845a

      SHA1

      c1853a6c1f8abb3e2d9df156f7f219d3a9792a3c

      SHA256

      44623fbcc5c0dade42d13d74856004d7439e7717355b27751ad0f4abcc24be29

      SHA512

      d51d5aed5c0914ef3e31e0b4e0bd780fa21df90bc96660148f0d98e49db875a5e9811e11a8fb7bf397b0d22b9957c3f8f375358d85e65e484d311b5d0278c997

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      0a6ff9033c2451c4e42cce0d6e465544

      SHA1

      1e70975a502a0b685347368838e8a5fd13f9d47c

      SHA256

      25e840a1eae677b73f8a30d937ce9f773636df24128c90b20f8d459ca75e7b76

      SHA512

      d0feb143770e110b584206890fcc4ac852231030b107603959831d3088182831b45f5830b80a9c441a40292b92b627f9d54acaed73c5827ca9e90911d36e3a1b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      0fa8a00f4202005c5e6e9cc463256888

      SHA1

      059104e81f867b18fd7757cfc9a49dfe7924451d

      SHA256

      2dda3bf8ab0232c0210310b64eb23a1569fbe7a6d9847e7858965a6cb2c7e3a1

      SHA512

      e334ca7d51fa1930d783311ae9b8276294be5e793b9c6991c76de7231e5e903fdbc4cd45c17eb9adf2a155b958508f1b68ee62e26eee3ce2adb0d7a6ef570e0a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      7f5649da685877e1e9c4f9b00e10eb9d

      SHA1

      0245a61cb2ef0af96c24f4181531a53214e376bf

      SHA256

      9eb140295ef543f2b74ba9486c335b30b32d280b46fa153448ac1877d831c3e4

      SHA512

      06e0741a6884a713a2d081978a38a9e293abb369ca89d22582e15c5d4afce7ca5b446c9e52e2bbc6def777f76ccda4b131657c7e97eacd7cb99766c6bcd14942

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      983f78a4179867e5818b73db3e5e8b1d

      SHA1

      aeeaa70a50f085930e3a5f6dbc381b199282fa15

      SHA256

      5469493967b62a9d55e0e0f7895df32d37e909aa77a7ca7ec6bade23c17b649d

      SHA512

      3e47961b20fba86879f682a63aa75ae9e008a80663421e490c1aafe0d806a8c8e978eed92c4b2103803fd4193d6bf81427046ec014c2ee7f7e86cc2e08e8c2f6

    • memory/344-140-0x0000000070760000-0x00000000707AC000-memory.dmp

      Filesize

      304KB

    • memory/344-152-0x0000000005180000-0x0000000005195000-memory.dmp

      Filesize

      84KB

    • memory/344-150-0x0000000006F70000-0x0000000007014000-memory.dmp

      Filesize

      656KB

    • memory/344-151-0x0000000007300000-0x0000000007311000-memory.dmp

      Filesize

      68KB

    • memory/344-139-0x00000000062A0000-0x00000000062EC000-memory.dmp

      Filesize

      304KB

    • memory/344-141-0x00000000709B0000-0x0000000070D07000-memory.dmp

      Filesize

      3.3MB

    • memory/344-129-0x00000000057F0000-0x0000000005B47000-memory.dmp

      Filesize

      3.3MB

    • memory/440-184-0x0000000005BF0000-0x0000000005F47000-memory.dmp

      Filesize

      3.3MB

    • memory/440-189-0x0000000070680000-0x00000000706CC000-memory.dmp

      Filesize

      304KB

    • memory/440-190-0x00000000708D0000-0x0000000070C27000-memory.dmp

      Filesize

      3.3MB

    • memory/500-63-0x0000000005D70000-0x00000000060C7000-memory.dmp

      Filesize

      3.3MB

    • memory/500-77-0x0000000007860000-0x0000000007875000-memory.dmp

      Filesize

      84KB

    • memory/500-76-0x0000000007810000-0x0000000007821000-memory.dmp

      Filesize

      68KB

    • memory/500-75-0x00000000074E0000-0x0000000007584000-memory.dmp

      Filesize

      656KB

    • memory/500-66-0x0000000070980000-0x0000000070CD7000-memory.dmp

      Filesize

      3.3MB

    • memory/500-65-0x0000000070800000-0x000000007084C000-memory.dmp

      Filesize

      304KB

    • memory/500-64-0x0000000006320000-0x000000000636C000-memory.dmp

      Filesize

      304KB

    • memory/1076-166-0x0000000070800000-0x0000000070B57000-memory.dmp

      Filesize

      3.3MB

    • memory/1076-162-0x0000000005610000-0x0000000005967000-memory.dmp

      Filesize

      3.3MB

    • memory/1076-177-0x0000000005520000-0x0000000005535000-memory.dmp

      Filesize

      84KB

    • memory/1076-176-0x0000000007110000-0x0000000007121000-memory.dmp

      Filesize

      68KB

    • memory/1076-175-0x0000000006D80000-0x0000000006E24000-memory.dmp

      Filesize

      656KB

    • memory/1076-165-0x0000000070680000-0x00000000706CC000-memory.dmp

      Filesize

      304KB

    • memory/1076-164-0x0000000005B60000-0x0000000005BAC000-memory.dmp

      Filesize

      304KB

    • memory/1596-112-0x0000000070980000-0x0000000070CD7000-memory.dmp

      Filesize

      3.3MB

    • memory/1596-111-0x0000000070800000-0x000000007084C000-memory.dmp

      Filesize

      304KB

    • memory/2064-128-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/2064-121-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/3192-81-0x0000000005EB0000-0x0000000006207000-memory.dmp

      Filesize

      3.3MB

    • memory/3192-92-0x0000000070A50000-0x0000000070DA7000-memory.dmp

      Filesize

      3.3MB

    • memory/3192-91-0x0000000070800000-0x000000007084C000-memory.dmp

      Filesize

      304KB

    • memory/4116-20-0x0000000005830000-0x0000000005B87000-memory.dmp

      Filesize

      3.3MB

    • memory/4116-7-0x0000000074480000-0x0000000074C31000-memory.dmp

      Filesize

      7.7MB

    • memory/4116-36-0x0000000007150000-0x000000000716E000-memory.dmp

      Filesize

      120KB

    • memory/4116-37-0x0000000007170000-0x0000000007214000-memory.dmp

      Filesize

      656KB

    • memory/4116-40-0x00000000072A0000-0x00000000072BA000-memory.dmp

      Filesize

      104KB

    • memory/4116-26-0x00000000708C0000-0x0000000070C17000-memory.dmp

      Filesize

      3.3MB

    • memory/4116-39-0x00000000078E0000-0x0000000007F5A000-memory.dmp

      Filesize

      6.5MB

    • memory/4116-38-0x0000000074480000-0x0000000074C31000-memory.dmp

      Filesize

      7.7MB

    • memory/4116-25-0x00000000706F0000-0x000000007073C000-memory.dmp

      Filesize

      304KB

    • memory/4116-41-0x00000000072E0000-0x00000000072EA000-memory.dmp

      Filesize

      40KB

    • memory/4116-42-0x00000000073F0000-0x0000000007486000-memory.dmp

      Filesize

      600KB

    • memory/4116-4-0x000000007448E000-0x000000007448F000-memory.dmp

      Filesize

      4KB

    • memory/4116-24-0x0000000007110000-0x0000000007144000-memory.dmp

      Filesize

      208KB

    • memory/4116-5-0x0000000002850000-0x0000000002886000-memory.dmp

      Filesize

      216KB

    • memory/4116-23-0x0000000006250000-0x0000000006296000-memory.dmp

      Filesize

      280KB

    • memory/4116-22-0x0000000005D10000-0x0000000005D5C000-memory.dmp

      Filesize

      304KB

    • memory/4116-21-0x0000000005CE0000-0x0000000005CFE000-memory.dmp

      Filesize

      120KB

    • memory/4116-43-0x0000000007300000-0x0000000007311000-memory.dmp

      Filesize

      68KB

    • memory/4116-11-0x00000000057C0000-0x0000000005826000-memory.dmp

      Filesize

      408KB

    • memory/4116-10-0x00000000056A0000-0x0000000005706000-memory.dmp

      Filesize

      408KB

    • memory/4116-9-0x0000000004F40000-0x0000000004F62000-memory.dmp

      Filesize

      136KB

    • memory/4116-8-0x0000000074480000-0x0000000074C31000-memory.dmp

      Filesize

      7.7MB

    • memory/4116-6-0x0000000005000000-0x000000000562A000-memory.dmp

      Filesize

      6.2MB

    • memory/4116-27-0x0000000074480000-0x0000000074C31000-memory.dmp

      Filesize

      7.7MB

    • memory/4116-50-0x0000000074480000-0x0000000074C31000-memory.dmp

      Filesize

      7.7MB

    • memory/4116-47-0x00000000073A0000-0x00000000073A8000-memory.dmp

      Filesize

      32KB

    • memory/4116-44-0x0000000007350000-0x000000000735E000-memory.dmp

      Filesize

      56KB

    • memory/4116-46-0x00000000073B0000-0x00000000073CA000-memory.dmp

      Filesize

      104KB

    • memory/4116-45-0x0000000007360000-0x0000000007375000-memory.dmp

      Filesize

      84KB

    • memory/4904-2-0x0000000004570000-0x0000000004E5B000-memory.dmp

      Filesize

      8.9MB

    • memory/4904-53-0x0000000004570000-0x0000000004E5B000-memory.dmp

      Filesize

      8.9MB

    • memory/4904-54-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4904-51-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/4904-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4904-1-0x0000000004160000-0x0000000004561000-memory.dmp

      Filesize

      4.0MB

    • memory/5096-207-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-206-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-199-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-208-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-209-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-210-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-211-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-212-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-213-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-214-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-215-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-216-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB

    • memory/5096-217-0x0000000000400000-0x0000000002365000-memory.dmp

      Filesize

      31.4MB