Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 20:38

General

  • Target

    b5496bcbd61573b6012b147118d0b0516c45fbdc32aa00f6bba4967d1ab23c2d.exe

  • Size

    4.1MB

  • MD5

    982a5a090ff439f08509d4e1f27262a3

  • SHA1

    5ac4e3f7d87fc63697f8f0d13d74194d1d3f985a

  • SHA256

    b5496bcbd61573b6012b147118d0b0516c45fbdc32aa00f6bba4967d1ab23c2d

  • SHA512

    32f6d0fc930ddb7b366e52370762cd302f39d2d94220be8f9ae98bef55ee6b657665798cc65bb01c38ab12fc6f3cbb1862a5f1e2e3d23ee08df623eabc8d8a99

  • SSDEEP

    98304:77sgfTqZm7fywQIpjGUn+cmloZHued8miXbTsPufBvNx:7zgmDywQg+foZ8mw6SX

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5496bcbd61573b6012b147118d0b0516c45fbdc32aa00f6bba4967d1ab23c2d.exe
    "C:\Users\Admin\AppData\Local\Temp\b5496bcbd61573b6012b147118d0b0516c45fbdc32aa00f6bba4967d1ab23c2d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2464
    • C:\Users\Admin\AppData\Local\Temp\b5496bcbd61573b6012b147118d0b0516c45fbdc32aa00f6bba4967d1ab23c2d.exe
      "C:\Users\Admin\AppData\Local\Temp\b5496bcbd61573b6012b147118d0b0516c45fbdc32aa00f6bba4967d1ab23c2d.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1348
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1564
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3148
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2068
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5084
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4612
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2120
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1700
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2288
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2792
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yre0ibcw.f4f.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fb131c23f0a40f462bc04f24fcf9b84a

      SHA1

      9ca6077afe757f7441f0dddb3d8f94cdac7097ae

      SHA256

      a55943d21c251ae5299f57e491390fa444d5cc5f697f635ed8ef15e6257ffcea

      SHA512

      de0e66471f25f31ef824bbe97cfafd792b94ea1a9fd0fe4f46bf349c88704abf672293723e6787f449b8a63a8f59fe786e740e61a41f1838d378f18d4ffbd3ec

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4c86f5980a7d55aefcb252579dc21786

      SHA1

      d21eca8275bc5070bdab900b1d8b73e7ba79c893

      SHA256

      1b0ca1ad086d4028b489ad7bfde2581e70d1df0036dcd60042e79bbefce7e6e2

      SHA512

      848aeb6ed9091e1654cf197de57d09852b7091db73254d4afc3e5bfe983ae496c0547f738788bd9b13c8904d39abd4bc0f08c96efdedd7c7498af13594222360

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6617f9adec7378bfedb98a9f07631d6e

      SHA1

      b08863fe4203a109765f0c8fe0d25de66a9bcac7

      SHA256

      fc66c8db95598ef79864b123f1d6854b2b384a4e8b41292df36a392810481166

      SHA512

      dfa4acd09704a477b76696f65db6d02f22cb99fd76f7c6d12bdfde4b75a4b6974c2fcfb1294c7a0e36785137158f45810a47f3520596ccbad6ef97f5c1cdc84e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      a490152d4d4b3ac51d31cb81dc68d398

      SHA1

      8361a497e677f8a2db371c64ba4af7cf5b80fcb2

      SHA256

      614a1abc05ae81e13623c50e046134e231a222d3b09b002f7b76a51a0a1fc60a

      SHA512

      4608e4cbbf8f391933512e0fa5ab69858c3030af3942573c3144a884d8ababac228aa50fc58b04053cb796156496fd76f342489c1cdb939057a5e4330ce3cc91

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      75096ec211ecc4b9e785ed96ecd0a092

      SHA1

      1bb9d9ced3ed4e789309dad13f74ee25fc828cac

      SHA256

      c22f93b386ffb52a15baf20d456639348c45242e05cfc269defe0d8bb395b193

      SHA512

      8f913f971a78ed34bbd24578d369617987a651330d07b0ded165c53202045c23a00d1e624de58800518844c34b98293abe435b17eed2ec6f5f7d79b2e930f503

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      982a5a090ff439f08509d4e1f27262a3

      SHA1

      5ac4e3f7d87fc63697f8f0d13d74194d1d3f985a

      SHA256

      b5496bcbd61573b6012b147118d0b0516c45fbdc32aa00f6bba4967d1ab23c2d

      SHA512

      32f6d0fc930ddb7b366e52370762cd302f39d2d94220be8f9ae98bef55ee6b657665798cc65bb01c38ab12fc6f3cbb1862a5f1e2e3d23ee08df623eabc8d8a99

    • memory/1348-60-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB

    • memory/1348-70-0x0000000007A00000-0x0000000007AA4000-memory.dmp
      Filesize

      656KB

    • memory/1348-71-0x0000000007D30000-0x0000000007D41000-memory.dmp
      Filesize

      68KB

    • memory/1348-61-0x0000000070930000-0x0000000070C87000-memory.dmp
      Filesize

      3.3MB

    • memory/1348-72-0x0000000007D80000-0x0000000007D95000-memory.dmp
      Filesize

      84KB

    • memory/1688-117-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1688-119-0x0000000004A80000-0x000000000536B000-memory.dmp
      Filesize

      8.9MB

    • memory/1688-2-0x0000000004A80000-0x000000000536B000-memory.dmp
      Filesize

      8.9MB

    • memory/1688-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1688-192-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1688-118-0x0000000004680000-0x0000000004A79000-memory.dmp
      Filesize

      4.0MB

    • memory/1688-1-0x0000000004680000-0x0000000004A79000-memory.dmp
      Filesize

      4.0MB

    • memory/1700-168-0x0000000007600000-0x0000000007611000-memory.dmp
      Filesize

      68KB

    • memory/1700-156-0x0000000006080000-0x00000000060CC000-memory.dmp
      Filesize

      304KB

    • memory/1700-158-0x0000000070F80000-0x00000000712D7000-memory.dmp
      Filesize

      3.3MB

    • memory/1700-169-0x0000000005E60000-0x0000000005E75000-memory.dmp
      Filesize

      84KB

    • memory/1700-167-0x00000000072D0000-0x0000000007374000-memory.dmp
      Filesize

      656KB

    • memory/1700-154-0x0000000005AA0000-0x0000000005DF7000-memory.dmp
      Filesize

      3.3MB

    • memory/1700-157-0x0000000070640000-0x000000007068C000-memory.dmp
      Filesize

      304KB

    • memory/2068-107-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB

    • memory/2068-105-0x0000000005540000-0x0000000005897000-memory.dmp
      Filesize

      3.3MB

    • memory/2068-108-0x0000000070970000-0x0000000070CC7000-memory.dmp
      Filesize

      3.3MB

    • memory/2288-171-0x00000000059B0000-0x0000000005D07000-memory.dmp
      Filesize

      3.3MB

    • memory/2288-181-0x0000000070640000-0x000000007068C000-memory.dmp
      Filesize

      304KB

    • memory/2288-182-0x0000000070890000-0x0000000070BE7000-memory.dmp
      Filesize

      3.3MB

    • memory/2464-35-0x0000000006F60000-0x0000000006F7E000-memory.dmp
      Filesize

      120KB

    • memory/2464-22-0x0000000005B30000-0x0000000005B7C000-memory.dmp
      Filesize

      304KB

    • memory/2464-47-0x00000000071E0000-0x00000000071E8000-memory.dmp
      Filesize

      32KB

    • memory/2464-46-0x00000000071C0000-0x00000000071DA000-memory.dmp
      Filesize

      104KB

    • memory/2464-45-0x0000000007170000-0x0000000007185000-memory.dmp
      Filesize

      84KB

    • memory/2464-4-0x00000000744BE000-0x00000000744BF000-memory.dmp
      Filesize

      4KB

    • memory/2464-44-0x0000000007160000-0x000000000716E000-memory.dmp
      Filesize

      56KB

    • memory/2464-5-0x0000000002640000-0x0000000002676000-memory.dmp
      Filesize

      216KB

    • memory/2464-7-0x00000000744B0000-0x0000000074C61000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-43-0x0000000007110000-0x0000000007121000-memory.dmp
      Filesize

      68KB

    • memory/2464-42-0x0000000007200000-0x0000000007296000-memory.dmp
      Filesize

      600KB

    • memory/2464-41-0x00000000070F0000-0x00000000070FA000-memory.dmp
      Filesize

      40KB

    • memory/2464-39-0x00000000076F0000-0x0000000007D6A000-memory.dmp
      Filesize

      6.5MB

    • memory/2464-40-0x00000000070B0000-0x00000000070CA000-memory.dmp
      Filesize

      104KB

    • memory/2464-38-0x00000000744B0000-0x0000000074C61000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-24-0x0000000006F00000-0x0000000006F34000-memory.dmp
      Filesize

      208KB

    • memory/2464-36-0x0000000006F80000-0x0000000007024000-memory.dmp
      Filesize

      656KB

    • memory/2464-37-0x00000000744B0000-0x0000000074C61000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-6-0x0000000005120000-0x000000000574A000-memory.dmp
      Filesize

      6.2MB

    • memory/2464-8-0x0000000004B50000-0x0000000004B72000-memory.dmp
      Filesize

      136KB

    • memory/2464-26-0x0000000070930000-0x0000000070C87000-memory.dmp
      Filesize

      3.3MB

    • memory/2464-25-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB

    • memory/2464-23-0x0000000006080000-0x00000000060C6000-memory.dmp
      Filesize

      280KB

    • memory/2464-50-0x00000000744B0000-0x0000000074C61000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-21-0x0000000005AF0000-0x0000000005B0E000-memory.dmp
      Filesize

      120KB

    • memory/2464-20-0x0000000005750000-0x0000000005AA7000-memory.dmp
      Filesize

      3.3MB

    • memory/2464-13-0x00000000744B0000-0x0000000074C61000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-10-0x0000000004F60000-0x0000000004FC6000-memory.dmp
      Filesize

      408KB

    • memory/2464-9-0x0000000004EF0000-0x0000000004F56000-memory.dmp
      Filesize

      408KB

    • memory/2944-218-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-221-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-206-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-209-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-233-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-230-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-200-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-203-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-227-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-236-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-215-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-212-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2944-224-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/3148-87-0x00000000708C0000-0x0000000070C17000-memory.dmp
      Filesize

      3.3MB

    • memory/3148-84-0x0000000005EB0000-0x0000000006207000-memory.dmp
      Filesize

      3.3MB

    • memory/3148-86-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB

    • memory/5000-191-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/5084-136-0x0000000070970000-0x0000000070CC7000-memory.dmp
      Filesize

      3.3MB

    • memory/5084-135-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB