Analysis

  • max time kernel
    31s
  • max time network
    28s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 09:12

General

  • Target

    f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f.exe

  • Size

    4.1MB

  • MD5

    e59afc220dbb8577416508ad212bbd1b

  • SHA1

    a3ba692dbe801791159f783bed349706d8dd5dc7

  • SHA256

    f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f

  • SHA512

    d4822ff9148a588f12d5aa4be460384b1a5b24530ebde445bd6daffc34d99e32c52d7dd18f302ead63943582042bd2941aa4f1f80f0aed9842983a7625791262

  • SSDEEP

    98304:wErTbmYqgZ1XudKeC70JrifsEkbyxLCxltfr4Ppsv6xaCIJ:DD1Z1UwAUfrk2xOxPr4PpsvyaCIJ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f.exe
    "C:\Users\Admin\AppData\Local\Temp\f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 2544
        3⤵
        • Program crash
        PID:4596
    • C:\Users\Admin\AppData\Local\Temp\f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f.exe
      "C:\Users\Admin\AppData\Local\Temp\f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3088
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2872
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1208
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4860
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2984
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4408
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2584 -ip 2584
      1⤵
        PID:2444

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ya2tokfk.1ub.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d0c46cad6c0778401e21910bd6b56b70

        SHA1

        7be418951ea96326aca445b8dfe449b2bfa0dca6

        SHA256

        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

        SHA512

        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        326bc5cf5f14ef90ba4fb8e799ab861e

        SHA1

        0fe4565a4154e4ca64631ed179f740abe1155024

        SHA256

        e364dd3134197911617b02034bd2eb6884b097037d1095da24779db810f57923

        SHA512

        39b194f389c5335bbb0d73d1136fdad4ad3fe334a8d7c4ebbbfefcf255afb4430f1ddd2709ed1ced7d5177ea8bec9a2baf95dce7c5a0af0eb0496de89adb9a8b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        23991adcd05930d4d09c54d806cb54c0

        SHA1

        8d44d5d5b7d23919d465cd369e61b2bbb50035ca

        SHA256

        5c9f5bea17f8d18331b3e615107d3cedfe44fb95b2c851981e8301e56e4eb364

        SHA512

        812cb020083918f16ee8b7bc847b74c0becbafab299a1717087a45fe47cc0169111830c4291de65358cad6adf971c90299e1f9252849f6f196de3553f0e0f515

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        06bdd69255fb41d52e8214327f74ba9c

        SHA1

        ed05273fb7b80a31ced2d5183152d91f45e2071f

        SHA256

        11e6ac8cb7ab7ea9673313637a6fe26ef278ee0fae391dbc222fe9feee35b832

        SHA512

        a270af4c59d3a47f3e25b3f13f290274bc71e71e63c67c94ce63bf51e041c29de64ac7a6f3a10f8379b4dc5624da77edb5d2e87c30fcca51b1c010dc5633b6fa

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        740ef08d2e1918cbc62d9c71ae1e8c8e

        SHA1

        f76cac9ea06474aedc9ca0391c7fbc8c550077b2

        SHA256

        472b529870191c2bac5a297d8e079c231367bc5444a1367eabce24878c133da5

        SHA512

        f076979a80a00d8fa2c6cb8e3400d4fc8d4a13f1dd2c11f9a916cfc85588733de0acb7f627d60d04de34f2c8423198cc1ce218f6856c1b08be67ffe362ddee62

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        bf22a5d2c2880749f1b19cfa05e8b62b

        SHA1

        389d50abec9bb84e9a0799cff82b4dc57f97e0d3

        SHA256

        54e5019cbedd407c28af0349aa8d8a8dc91cd12d4bc4d7f6d3670240a22e859c

        SHA512

        f3607780cb62203de1a27684b491032fa7e54a191ad6c5a56f61c9b2898435f10009d925f179ee9f1502ec5aaeb3e8455bda65b74759fa883adb43b53c85105e

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        e59afc220dbb8577416508ad212bbd1b

        SHA1

        a3ba692dbe801791159f783bed349706d8dd5dc7

        SHA256

        f019eef28845ac4afccffd013f32abeab9bb387786991945aa5c1c4deaca794f

        SHA512

        d4822ff9148a588f12d5aa4be460384b1a5b24530ebde445bd6daffc34d99e32c52d7dd18f302ead63943582042bd2941aa4f1f80f0aed9842983a7625791262

      • memory/1032-92-0x00000000046F0000-0x0000000004AEF000-memory.dmp
        Filesize

        4.0MB

      • memory/1032-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1032-93-0x0000000004AF0000-0x00000000053DB000-memory.dmp
        Filesize

        8.9MB

      • memory/1032-2-0x0000000004AF0000-0x00000000053DB000-memory.dmp
        Filesize

        8.9MB

      • memory/1032-51-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/1032-122-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1032-1-0x00000000046F0000-0x0000000004AEF000-memory.dmp
        Filesize

        4.0MB

      • memory/1208-132-0x00000000702D0000-0x000000007031C000-memory.dmp
        Filesize

        304KB

      • memory/1208-133-0x0000000070520000-0x0000000070877000-memory.dmp
        Filesize

        3.3MB

      • memory/1784-176-0x0000000005850000-0x0000000005BA7000-memory.dmp
        Filesize

        3.3MB

      • memory/1784-179-0x00000000701F0000-0x000000007023C000-memory.dmp
        Filesize

        304KB

      • memory/1784-180-0x0000000070400000-0x0000000070757000-memory.dmp
        Filesize

        3.3MB

      • memory/1916-105-0x0000000070450000-0x00000000707A7000-memory.dmp
        Filesize

        3.3MB

      • memory/1916-104-0x00000000702D0000-0x000000007031C000-memory.dmp
        Filesize

        304KB

      • memory/2584-24-0x0000000006FC0000-0x0000000006FF4000-memory.dmp
        Filesize

        208KB

      • memory/2584-8-0x0000000004D00000-0x0000000004D22000-memory.dmp
        Filesize

        136KB

      • memory/2584-40-0x0000000007180000-0x000000000718A000-memory.dmp
        Filesize

        40KB

      • memory/2584-41-0x0000000074060000-0x0000000074811000-memory.dmp
        Filesize

        7.7MB

      • memory/2584-39-0x0000000007140000-0x000000000715A000-memory.dmp
        Filesize

        104KB

      • memory/2584-4-0x000000007406E000-0x000000007406F000-memory.dmp
        Filesize

        4KB

      • memory/2584-5-0x00000000046F0000-0x0000000004726000-memory.dmp
        Filesize

        216KB

      • memory/2584-7-0x0000000004F10000-0x000000000553A000-memory.dmp
        Filesize

        6.2MB

      • memory/2584-6-0x0000000074060000-0x0000000074811000-memory.dmp
        Filesize

        7.7MB

      • memory/2584-38-0x0000000007780000-0x0000000007DFA000-memory.dmp
        Filesize

        6.5MB

      • memory/2584-10-0x0000000005660000-0x00000000056C6000-memory.dmp
        Filesize

        408KB

      • memory/2584-11-0x0000000074060000-0x0000000074811000-memory.dmp
        Filesize

        7.7MB

      • memory/2584-9-0x00000000055F0000-0x0000000005656000-memory.dmp
        Filesize

        408KB

      • memory/2584-20-0x00000000056D0000-0x0000000005A27000-memory.dmp
        Filesize

        3.3MB

      • memory/2584-37-0x0000000007020000-0x00000000070C4000-memory.dmp
        Filesize

        656KB

      • memory/2584-21-0x0000000005BB0000-0x0000000005BCE000-memory.dmp
        Filesize

        120KB

      • memory/2584-36-0x0000000007000000-0x000000000701E000-memory.dmp
        Filesize

        120KB

      • memory/2584-22-0x0000000005BD0000-0x0000000005C1C000-memory.dmp
        Filesize

        304KB

      • memory/2584-23-0x0000000006110000-0x0000000006156000-memory.dmp
        Filesize

        280KB

      • memory/2584-26-0x0000000074060000-0x0000000074811000-memory.dmp
        Filesize

        7.7MB

      • memory/2584-27-0x0000000070450000-0x00000000707A7000-memory.dmp
        Filesize

        3.3MB

      • memory/2584-25-0x00000000702D0000-0x000000007031C000-memory.dmp
        Filesize

        304KB

      • memory/2872-83-0x0000000070520000-0x0000000070877000-memory.dmp
        Filesize

        3.3MB

      • memory/2872-82-0x00000000702D0000-0x000000007031C000-memory.dmp
        Filesize

        304KB

      • memory/2872-80-0x0000000005E30000-0x0000000006187000-memory.dmp
        Filesize

        3.3MB

      • memory/3012-114-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/3012-178-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/3088-66-0x00000000072A0000-0x00000000072B5000-memory.dmp
        Filesize

        84KB

      • memory/3088-63-0x0000000007320000-0x00000000073B6000-memory.dmp
        Filesize

        600KB

      • memory/3088-65-0x0000000007290000-0x000000000729E000-memory.dmp
        Filesize

        56KB

      • memory/3088-52-0x00000000702D0000-0x000000007031C000-memory.dmp
        Filesize

        304KB

      • memory/3088-64-0x0000000007250000-0x0000000007261000-memory.dmp
        Filesize

        68KB

      • memory/3088-67-0x00000000072E0000-0x00000000072FA000-memory.dmp
        Filesize

        104KB

      • memory/3088-53-0x0000000070450000-0x00000000707A7000-memory.dmp
        Filesize

        3.3MB

      • memory/3088-68-0x0000000007300000-0x0000000007308000-memory.dmp
        Filesize

        32KB

      • memory/3088-62-0x0000000006F10000-0x0000000006FB4000-memory.dmp
        Filesize

        656KB

      • memory/4408-153-0x0000000005BF0000-0x0000000005C3C000-memory.dmp
        Filesize

        304KB

      • memory/4408-166-0x00000000059E0000-0x00000000059F5000-memory.dmp
        Filesize

        84KB

      • memory/4408-165-0x0000000007170000-0x0000000007181000-memory.dmp
        Filesize

        68KB

      • memory/4408-164-0x0000000006E20000-0x0000000006EC4000-memory.dmp
        Filesize

        656KB

      • memory/4408-154-0x00000000701F0000-0x000000007023C000-memory.dmp
        Filesize

        304KB

      • memory/4408-155-0x0000000070440000-0x0000000070797000-memory.dmp
        Filesize

        3.3MB

      • memory/4408-151-0x0000000005660000-0x00000000059B7000-memory.dmp
        Filesize

        3.3MB