Analysis

  • max time kernel
    9s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 23:20

General

  • Target

    cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe

  • Size

    4.2MB

  • MD5

    68373e51cb992b86cedad45d78643d53

  • SHA1

    6ea32e5b52d596dfa119ff476721cf02a9ee6689

  • SHA256

    cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352

  • SHA512

    831e10cd30ff2981f6f199d0d56f90659de311d4ae5f2f49a75dc86526a4bd2aa80d9cafd54f52886bc9aaeff9f246c2c424e67c8f8bcaa29cd8498a7527f569

  • SSDEEP

    98304:mevzfZDFQyVnMG9h3iRv7wTG+HYT3M4TA:hxJQUMGk0DHcA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe
    "C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4844
    • C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe
      "C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5092
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:5032
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:912
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:4864
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
            PID:3140
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:3076
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:1932
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                4⤵
                  PID:2352
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                    PID:4876
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                      PID:704
                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                      4⤵
                        PID:3588
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:2580
                      • C:\Windows\windefender.exe
                        "C:\Windows\windefender.exe"
                        4⤵
                          PID:1176
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                            5⤵
                              PID:1368
                              • C:\Windows\SysWOW64\sc.exe
                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                6⤵
                                • Launches sc.exe
                                PID:688
                    • C:\Windows\windefender.exe
                      C:\Windows\windefender.exe
                      1⤵
                        PID:1720

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qhmatx0y.ubs.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                        Filesize

                        281KB

                        MD5

                        d98e33b66343e7c96158444127a117f6

                        SHA1

                        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                        SHA256

                        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                        SHA512

                        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d0c46cad6c0778401e21910bd6b56b70

                        SHA1

                        7be418951ea96326aca445b8dfe449b2bfa0dca6

                        SHA256

                        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                        SHA512

                        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                        Filesize

                        19KB

                        MD5

                        286e1b8abc9b3114f498d0860708619b

                        SHA1

                        057849af2fa06983cb37fa78eb5b1e0a1b2af8fc

                        SHA256

                        bff3cd237212f6680508968608f3ae321ec152b1df68f400fa7d5ede1b4b135e

                        SHA512

                        1c4e880d04a4c3bf840a8a2bccf81d99d30f8a27c1fd8604605af75391f3cc52ea2d074b918dfec6ae2e3e0bf0ccbee3b4a993c61447fc9cb8ff1d88e73dbe33

                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                        Filesize

                        19KB

                        MD5

                        d3cbd0bae4faf80b1a891e69418c96c0

                        SHA1

                        cf13e358bac8bd9cfcfcb8753cad8f206db0402e

                        SHA256

                        a3e90dd57155a012882f55e4fdffd7a03ed4510ce57742e51803362a558918de

                        SHA512

                        628af6fe2a6950334e6f8c3033057acf0e455e3a813943c947780178a3a6dadcc51dc8ce4d799e6aa588cd7593e235c27d90763c961f9f4afc1cc8ea50613af5

                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                        Filesize

                        19KB

                        MD5

                        19241b4bc5741016262936fa7eede358

                        SHA1

                        5d29ee05bac291c39804988172e23f5df579596d

                        SHA256

                        f383c29cc2f12986f477514292922cec28ec013acf80ea4ca27dc31ae1bbc523

                        SHA512

                        c353730c556d857497348f711e07c38219438976d1f331f1310235f04bc9077fd8c4ddba8561afcee0d829f4b5b44ec550fe3ad92574e06d47d63691b845e540

                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                        Filesize

                        19KB

                        MD5

                        3a740a4676ccb71c23294e5eba06c7d0

                        SHA1

                        8970126ddb86e6efb3379d818405fb051b7e3c11

                        SHA256

                        54e12755ecfedea0e6558004387007335a13894bdb8c952515619fa58c4bb0dc

                        SHA512

                        ace8341e9fa47fde03e1f577b499d5a13c4e1166f9940fe2fc8ca66bc36642412130dbdafd204d52fac6e68a6702f323fb3236500abb8bd76cadf8122b86800a

                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                        Filesize

                        19KB

                        MD5

                        8d8a966ed0428adc0ec9d9d53fe4addc

                        SHA1

                        064fd525f41f05daa1a2a305c58a02f2c9291e83

                        SHA256

                        4b96bf73fba4ebfbc76ab810376970203e39de5f1e30a1849ec7e019b79a208b

                        SHA512

                        2148abc9ffa5347636cb5089948cd9bf4cefeb9e9b2f9b789d0b8c7a13a3790f5b86800b83a6acd8898e26f03d922a8a9651d93ab5819b9a774e5d7e702f5490

                      • C:\Windows\rss\csrss.exe

                        Filesize

                        4.2MB

                        MD5

                        68373e51cb992b86cedad45d78643d53

                        SHA1

                        6ea32e5b52d596dfa119ff476721cf02a9ee6689

                        SHA256

                        cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352

                        SHA512

                        831e10cd30ff2981f6f199d0d56f90659de311d4ae5f2f49a75dc86526a4bd2aa80d9cafd54f52886bc9aaeff9f246c2c424e67c8f8bcaa29cd8498a7527f569

                      • C:\Windows\windefender.exe

                        Filesize

                        2.0MB

                        MD5

                        8e67f58837092385dcf01e8a2b4f5783

                        SHA1

                        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                        SHA256

                        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                        SHA512

                        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                      • memory/912-111-0x0000000074B90000-0x0000000075341000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/912-109-0x00000000050B0000-0x00000000050C0000-memory.dmp

                        Filesize

                        64KB

                      • memory/912-108-0x00000000050B0000-0x00000000050C0000-memory.dmp

                        Filesize

                        64KB

                      • memory/912-99-0x0000000071740000-0x0000000071A97000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/912-98-0x0000000070E00000-0x0000000070E4C000-memory.dmp

                        Filesize

                        304KB

                      • memory/912-97-0x000000007F920000-0x000000007F930000-memory.dmp

                        Filesize

                        64KB

                      • memory/912-95-0x0000000005D90000-0x00000000060E7000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/912-86-0x00000000050B0000-0x00000000050C0000-memory.dmp

                        Filesize

                        64KB

                      • memory/912-85-0x00000000050B0000-0x00000000050C0000-memory.dmp

                        Filesize

                        64KB

                      • memory/912-84-0x0000000074B90000-0x0000000075341000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1176-246-0x0000000000400000-0x00000000008DF000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/1384-144-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/1384-50-0x0000000004740000-0x0000000004B41000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1384-125-0x0000000004740000-0x0000000004B41000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1720-251-0x0000000000400000-0x00000000008DF000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/1720-256-0x0000000000400000-0x00000000008DF000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/2840-51-0x0000000004800000-0x0000000004C07000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2840-112-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/2840-1-0x0000000004800000-0x0000000004C07000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2840-75-0x00000000066B0000-0x0000000006F9B000-memory.dmp

                        Filesize

                        8.9MB

                      • memory/2840-2-0x00000000066B0000-0x0000000006F9B000-memory.dmp

                        Filesize

                        8.9MB

                      • memory/3140-273-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-270-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-258-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-276-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-255-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-252-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-279-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-249-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-261-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-264-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-239-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-267-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/3140-282-0x0000000000400000-0x0000000004418000-memory.dmp

                        Filesize

                        64.1MB

                      • memory/4844-3-0x00000000028D0000-0x0000000002906000-memory.dmp

                        Filesize

                        216KB

                      • memory/4844-18-0x00000000059C0000-0x0000000005D17000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/4844-37-0x00000000079B0000-0x000000000802A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/4844-36-0x0000000007240000-0x00000000072E4000-memory.dmp

                        Filesize

                        656KB

                      • memory/4844-35-0x0000000004C00000-0x0000000004C10000-memory.dmp

                        Filesize

                        64KB

                      • memory/4844-34-0x0000000007220000-0x000000000723E000-memory.dmp

                        Filesize

                        120KB

                      • memory/4844-25-0x0000000070F80000-0x00000000712D7000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/4844-22-0x00000000071E0000-0x0000000007214000-memory.dmp

                        Filesize

                        208KB

                      • memory/4844-23-0x000000007FD00000-0x000000007FD10000-memory.dmp

                        Filesize

                        64KB

                      • memory/4844-24-0x0000000070E00000-0x0000000070E4C000-memory.dmp

                        Filesize

                        304KB

                      • memory/4844-21-0x0000000006380000-0x00000000063C6000-memory.dmp

                        Filesize

                        280KB

                      • memory/4844-20-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

                        Filesize

                        304KB

                      • memory/4844-19-0x0000000005DA0000-0x0000000005DBE000-memory.dmp

                        Filesize

                        120KB

                      • memory/4844-6-0x0000000005240000-0x000000000586A000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/4844-39-0x00000000073A0000-0x00000000073AA000-memory.dmp

                        Filesize

                        40KB

                      • memory/4844-40-0x00000000074B0000-0x0000000007546000-memory.dmp

                        Filesize

                        600KB

                      • memory/4844-41-0x00000000073C0000-0x00000000073D1000-memory.dmp

                        Filesize

                        68KB

                      • memory/4844-42-0x0000000007410000-0x000000000741E000-memory.dmp

                        Filesize

                        56KB

                      • memory/4844-9-0x0000000005100000-0x0000000005166000-memory.dmp

                        Filesize

                        408KB

                      • memory/4844-43-0x0000000007420000-0x0000000007435000-memory.dmp

                        Filesize

                        84KB

                      • memory/4844-44-0x0000000007470000-0x000000000748A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4844-45-0x0000000007490000-0x0000000007498000-memory.dmp

                        Filesize

                        32KB

                      • memory/4844-48-0x0000000074B90000-0x0000000075341000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4844-4-0x0000000074B90000-0x0000000075341000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4844-5-0x0000000004C00000-0x0000000004C10000-memory.dmp

                        Filesize

                        64KB

                      • memory/4844-8-0x0000000005090000-0x00000000050F6000-memory.dmp

                        Filesize

                        408KB

                      • memory/4844-38-0x0000000007360000-0x000000000737A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4844-7-0x0000000004FF0000-0x0000000005012000-memory.dmp

                        Filesize

                        136KB

                      • memory/4864-127-0x000000007F080000-0x000000007F090000-memory.dmp

                        Filesize

                        64KB

                      • memory/4864-137-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4864-138-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4864-113-0x0000000074B90000-0x0000000075341000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4864-115-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4864-114-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4864-126-0x0000000070E00000-0x0000000070E4C000-memory.dmp

                        Filesize

                        304KB

                      • memory/4864-128-0x0000000070F80000-0x00000000712D7000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/5092-74-0x0000000007260000-0x0000000007304000-memory.dmp

                        Filesize

                        656KB

                      • memory/5092-62-0x0000000005AB0000-0x0000000005E07000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/5092-53-0x0000000004B30000-0x0000000004B40000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-52-0x0000000074B90000-0x0000000075341000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/5092-64-0x0000000070E00000-0x0000000070E4C000-memory.dmp

                        Filesize

                        304KB

                      • memory/5092-65-0x0000000071050000-0x00000000713A7000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/5092-78-0x0000000007540000-0x0000000007551000-memory.dmp

                        Filesize

                        68KB

                      • memory/5092-63-0x000000007FA10000-0x000000007FA20000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-77-0x0000000004B30000-0x0000000004B40000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-82-0x0000000074B90000-0x0000000075341000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/5092-76-0x0000000004B30000-0x0000000004B40000-memory.dmp

                        Filesize

                        64KB

                      • memory/5092-79-0x0000000007590000-0x00000000075A5000-memory.dmp

                        Filesize

                        84KB