Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 10:16

General

  • Target

    693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe

  • Size

    4.1MB

  • MD5

    881aa53278b6fd49243280d29897d19d

  • SHA1

    dd028f2c1f5b5356e81eadc0e39f263105847f19

  • SHA256

    693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda

  • SHA512

    2fd0d0eef468aa3ebac35c2979976214ba4c7c49a2bd86ddbd48be30c87073bbc67f72e171ec7056d14e4671561d16a636f47664db861a1227ce75e07d12c49c

  • SSDEEP

    98304:JGrnwiB2dYFBQLVw0Jv37FWi1chPr/xRmmjECQgDNU:JG7LuY/yhvJWf/qmwCQmU

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe
    "C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4044
    • C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe
      "C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2056
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1360
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4592
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4420
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:320
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1444
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2432
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1092

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xeemusrb.zjt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      f3ebaae1335b8f7d393ce248ccb61d83

      SHA1

      90d8f902021f28e8abaad9e10f5101ebc12697c9

      SHA256

      8ec8d99c3ec9f9e19ddd4e9c770438a3155b7fb4c6800a1e6ee872c95fcca91a

      SHA512

      2733c06be7f004de73d9de246fe32b1d948f608af140562141dae60a45bba50b28c423863d07076a5ff651a25a41cf8735870b99c38c10f98dcfb28611064e89

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      696e7881d3dad4fd498ed451b09bfe19

      SHA1

      11169f01563980fc3fd7e8fbe6679c1d31842567

      SHA256

      bfd273c76fcf653e40505ff3906f40a73f7fda8308cf52d52d3d17ed8ef53185

      SHA512

      70ae9a7d46ad447aa3f754d0e565f5d9fdc235074b9cabf3a4899f14e8d332a502ec258552f64fbe5aae42e14ac0fd6ef67d4d3ad6a73f1d9da4dd519501a3c0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      d778f34025be6350b830792535a66ec6

      SHA1

      7729c763c49f3724bec51571d57fc4d1804634d0

      SHA256

      f86900ceb8e296a91d34612a7b588d1304718c51a4e8645133421f30b6ac2a2b

      SHA512

      695ee14857ead9613fc06143a5bdf8a68a14d6317275844e54cd92142b609e4f1ecadb33f805e00c3255505bdd26beea909b384f184211ab508cb88d8ca5ea4f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      60f7e37e2e224cc37cbab956d7c06634

      SHA1

      3162dd8ae73454b513e62c1dd4eb389a5aed2960

      SHA256

      a09861c3a06cbc35b3aadb72d8ea2984467d52146b3e1faac078ae5f1450cc54

      SHA512

      c0b5c06a0f3f358963b662932b64b93ea86b11defe091ba952f12fb4b63358a1f1bc0a4806b96b250cddae45bbc3167399fd637f05b38c3800802ab1acaf27f6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      8bdc7c0fe81c9a1f2e462cbfc35ee12f

      SHA1

      e11ca3e6bf0d146762dad661864ea926f2ed7abf

      SHA256

      b193e3acfcb2321e101d5ef166ef8158875f3afb16a8564dd21b493d4498d4ca

      SHA512

      d701c26b64786f706fe31177257ea48d114e8a18f6ef7c6441d01e1e879f85fa3d9bdd06edcd167ad64ae36dfc186c5fa68ac46cee3a93933af63efaa09afa56

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      881aa53278b6fd49243280d29897d19d

      SHA1

      dd028f2c1f5b5356e81eadc0e39f263105847f19

      SHA256

      693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda

      SHA512

      2fd0d0eef468aa3ebac35c2979976214ba4c7c49a2bd86ddbd48be30c87073bbc67f72e171ec7056d14e4671561d16a636f47664db861a1227ce75e07d12c49c

    • memory/316-2-0x0000000005030000-0x000000000591B000-memory.dmp

      Filesize

      8.9MB

    • memory/316-83-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/316-28-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/316-65-0x0000000003280000-0x0000000003683000-memory.dmp

      Filesize

      4.0MB

    • memory/316-66-0x0000000005030000-0x000000000591B000-memory.dmp

      Filesize

      8.9MB

    • memory/316-1-0x0000000003280000-0x0000000003683000-memory.dmp

      Filesize

      4.0MB

    • memory/316-109-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/316-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/320-175-0x0000000070080000-0x00000000703D4000-memory.dmp

      Filesize

      3.3MB

    • memory/320-174-0x000000006FEF0000-0x000000006FF3C000-memory.dmp

      Filesize

      304KB

    • memory/320-185-0x0000000007260000-0x0000000007303000-memory.dmp

      Filesize

      652KB

    • memory/320-186-0x00000000058E0000-0x00000000058F1000-memory.dmp

      Filesize

      68KB

    • memory/320-172-0x00000000060B0000-0x00000000060FC000-memory.dmp

      Filesize

      304KB

    • memory/320-170-0x00000000059B0000-0x0000000005D04000-memory.dmp

      Filesize

      3.3MB

    • memory/320-187-0x0000000005E10000-0x0000000005E24000-memory.dmp

      Filesize

      80KB

    • memory/1360-149-0x000000006FFD0000-0x000000007001C000-memory.dmp

      Filesize

      304KB

    • memory/1360-150-0x0000000070150000-0x00000000704A4000-memory.dmp

      Filesize

      3.3MB

    • memory/1444-79-0x0000000006F70000-0x0000000006F81000-memory.dmp

      Filesize

      68KB

    • memory/1444-201-0x0000000070680000-0x00000000709D4000-memory.dmp

      Filesize

      3.3MB

    • memory/1444-189-0x0000000005C70000-0x0000000005FC4000-memory.dmp

      Filesize

      3.3MB

    • memory/1444-200-0x000000006FEF0000-0x000000006FF3C000-memory.dmp

      Filesize

      304KB

    • memory/1444-80-0x0000000006FC0000-0x0000000006FD4000-memory.dmp

      Filesize

      80KB

    • memory/1444-78-0x0000000006C40000-0x0000000006CE3000-memory.dmp

      Filesize

      652KB

    • memory/1444-68-0x0000000070150000-0x00000000704A4000-memory.dmp

      Filesize

      3.3MB

    • memory/1444-67-0x000000006FFD0000-0x000000007001C000-memory.dmp

      Filesize

      304KB

    • memory/2056-120-0x000000006FFD0000-0x000000007001C000-memory.dmp

      Filesize

      304KB

    • memory/2056-121-0x0000000070150000-0x00000000704A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3076-228-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-235-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-225-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-231-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-218-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-233-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-221-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-227-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-223-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-236-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3076-173-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/3348-97-0x0000000070D60000-0x00000000710B4000-memory.dmp

      Filesize

      3.3MB

    • memory/3348-96-0x000000006FFD0000-0x000000007001C000-memory.dmp

      Filesize

      304KB

    • memory/3348-90-0x0000000005600000-0x0000000005954000-memory.dmp

      Filesize

      3.3MB

    • memory/4044-26-0x0000000007B90000-0x000000000820A000-memory.dmp

      Filesize

      6.5MB

    • memory/4044-8-0x0000000074130000-0x00000000748E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4044-46-0x00000000078F0000-0x0000000007986000-memory.dmp

      Filesize

      600KB

    • memory/4044-45-0x0000000007830000-0x000000000783A000-memory.dmp

      Filesize

      40KB

    • memory/4044-47-0x0000000007870000-0x0000000007881000-memory.dmp

      Filesize

      68KB

    • memory/4044-25-0x0000000007490000-0x0000000007506000-memory.dmp

      Filesize

      472KB

    • memory/4044-24-0x00000000066D0000-0x0000000006714000-memory.dmp

      Filesize

      272KB

    • memory/4044-23-0x00000000061A0000-0x00000000061EC000-memory.dmp

      Filesize

      304KB

    • memory/4044-22-0x0000000006180000-0x000000000619E000-memory.dmp

      Filesize

      120KB

    • memory/4044-21-0x0000000005CA0000-0x0000000005FF4000-memory.dmp

      Filesize

      3.3MB

    • memory/4044-11-0x0000000005B30000-0x0000000005B96000-memory.dmp

      Filesize

      408KB

    • memory/4044-10-0x0000000005A50000-0x0000000005AB6000-memory.dmp

      Filesize

      408KB

    • memory/4044-9-0x00000000058F0000-0x0000000005912000-memory.dmp

      Filesize

      136KB

    • memory/4044-6-0x0000000074130000-0x00000000748E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4044-30-0x000000006FFD0000-0x000000007001C000-memory.dmp

      Filesize

      304KB

    • memory/4044-27-0x0000000007530000-0x000000000754A000-memory.dmp

      Filesize

      104KB

    • memory/4044-7-0x0000000005250000-0x0000000005878000-memory.dmp

      Filesize

      6.2MB

    • memory/4044-29-0x00000000076E0000-0x0000000007712000-memory.dmp

      Filesize

      200KB

    • memory/4044-5-0x0000000004BE0000-0x0000000004C16000-memory.dmp

      Filesize

      216KB

    • memory/4044-31-0x0000000070150000-0x00000000704A4000-memory.dmp

      Filesize

      3.3MB

    • memory/4044-41-0x0000000074130000-0x00000000748E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4044-4-0x000000007413E000-0x000000007413F000-memory.dmp

      Filesize

      4KB

    • memory/4044-42-0x0000000074130000-0x00000000748E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4044-43-0x0000000007720000-0x000000000773E000-memory.dmp

      Filesize

      120KB

    • memory/4044-44-0x0000000007740000-0x00000000077E3000-memory.dmp

      Filesize

      652KB

    • memory/4044-54-0x0000000074130000-0x00000000748E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4044-51-0x00000000079A0000-0x00000000079A8000-memory.dmp

      Filesize

      32KB

    • memory/4044-50-0x00000000079B0000-0x00000000079CA000-memory.dmp

      Filesize

      104KB

    • memory/4044-49-0x00000000078C0000-0x00000000078D4000-memory.dmp

      Filesize

      80KB

    • memory/4044-48-0x00000000078B0000-0x00000000078BE000-memory.dmp

      Filesize

      56KB

    • memory/4352-135-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB

    • memory/4352-108-0x0000000000400000-0x0000000002EDD000-memory.dmp

      Filesize

      42.9MB