Analysis

  • max time kernel
    9s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-05-2024 21:44

General

  • Target

    31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe

  • Size

    4.1MB

  • MD5

    590f36ab120c258a43fc751169953c2e

  • SHA1

    afa56f53e0fa49eb4a302119d243e81d51e484bc

  • SHA256

    31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb

  • SHA512

    1c05c994ed42d203d5c0ca7b7eff481012aa2d984014de5930978884c88ffd84b5380ac4b1cb057a6903b6980c491003e27f417d732b6a26db697c02a258ad25

  • SSDEEP

    98304:t/1aS45wg9wCj95WS7Tld+z+RCAmv1nHALSIb:t/oSJg9H959pd0eCv1HALSs

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe
    "C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe
      "C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:932
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2328
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3648
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        PID:1624
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
          PID:4016
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:3132
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1416
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:4288
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:248
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:3996
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
                PID:4344
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:3408
                • C:\Windows\System32\Conhost.exe
                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  5⤵
                    PID:932

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i1jovxnq.3ko.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            ac4917a885cf6050b1a483e4bc4d2ea5

            SHA1

            b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

            SHA256

            e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

            SHA512

            092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            9d857de76c5f0c694430610ae7f0335b

            SHA1

            6a06c8cfcf86a5de1038f85a3e5c88383188f4b2

            SHA256

            f7b047b33b824e80561649b22b91e5c19731efe6f27f7d8125752020c99dc41f

            SHA512

            03f98f8b89d10b9ab392dc39a06c70428afa75eee32168d1483b759e85c1bebbb4d4b2a781d3b36882c9b3ede25932e1b30de144b274f4a998ce3f43d5c1a23a

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            75a65dd38fd46780ad602ebd11c16446

            SHA1

            14b94e163af763ff1c728a4b50780c5c78758d13

            SHA256

            e289b9cfdc9c295e1ac113e9dc1632d6983c4180a5bf97f65fa700597cd89f21

            SHA512

            d5a8831e2123eda1a5b50cd65f82214d210b6909d2a3ea225f5518d35b58e3f03e1ba6a8c763a691d3277796ae0843c6e4f4ebaa4f755bd55ff2366138a9eb98

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            7331eb2d1e1dc9992b828a6a9a01a400

            SHA1

            0aa79e5c27c860f7842d56477138622f2f51a9a7

            SHA256

            cd68c3bdb1d011427c19b8ba76616c422e163c4bb8899b51a3a26d26b48a78f1

            SHA512

            b537ec5225fcec1fda77162613d5a890528417fb8f09caaa3224cd32cbea7ed65de432a36e8422eb96e0dab833023312b131bd7309be98b4e2cacf85331abeb7

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            11964cdcd854c5b6e722f344784dfb6a

            SHA1

            a66536a13828d3f6ff659461f7d12b85b005e0bd

            SHA256

            e29a0f45930cac785b6a9e53fc64e0703f9f80bd6e3545acbb1c5cf539533be8

            SHA512

            b483a7087d6d9b96ba71b7d8729982e4a02a74bb21fcfb8c60b46ba636d02e99d36bbcf727d7065a52244f434a01939f15ce20e8388af9ba6e467c56bbefdd31

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            80dde2b11b09e5000e6b7d74bb6fa954

            SHA1

            893856b8d42fd48feb878478bf0e252edd4e7f94

            SHA256

            b50979ed2aab1a05ef5b70a76bf4252c4f44d154fbd41bd6d922b2d6d069a1ae

            SHA512

            eb278909557d984f79e6dc06ca6edc20eea2ea2b447f08e78941939fc990bf5eff32c36686be7925ffc4a6adfcdd417a509b038cb09fe30369a0989c287c7dc4

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            590f36ab120c258a43fc751169953c2e

            SHA1

            afa56f53e0fa49eb4a302119d243e81d51e484bc

            SHA256

            31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb

            SHA512

            1c05c994ed42d203d5c0ca7b7eff481012aa2d984014de5930978884c88ffd84b5380ac4b1cb057a6903b6980c491003e27f417d732b6a26db697c02a258ad25

          • memory/248-168-0x0000000005980000-0x0000000005995000-memory.dmp

            Filesize

            84KB

          • memory/248-155-0x0000000005E30000-0x0000000005E7C000-memory.dmp

            Filesize

            304KB

          • memory/248-153-0x00000000055A0000-0x00000000058F7000-memory.dmp

            Filesize

            3.3MB

          • memory/248-157-0x0000000070800000-0x0000000070B57000-memory.dmp

            Filesize

            3.3MB

          • memory/248-156-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/248-166-0x0000000006DC0000-0x0000000006E64000-memory.dmp

            Filesize

            656KB

          • memory/248-167-0x0000000007110000-0x0000000007121000-memory.dmp

            Filesize

            68KB

          • memory/484-170-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/484-1-0x0000000004960000-0x0000000004D5B000-memory.dmp

            Filesize

            4.0MB

          • memory/484-96-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/484-97-0x0000000004D60000-0x000000000564B000-memory.dmp

            Filesize

            8.9MB

          • memory/484-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

            Filesize

            9.1MB

          • memory/484-2-0x0000000004D60000-0x000000000564B000-memory.dmp

            Filesize

            8.9MB

          • memory/484-75-0x0000000004960000-0x0000000004D5B000-memory.dmp

            Filesize

            4.0MB

          • memory/932-61-0x00000000708B0000-0x0000000070C07000-memory.dmp

            Filesize

            3.3MB

          • memory/932-71-0x0000000007780000-0x0000000007791000-memory.dmp

            Filesize

            68KB

          • memory/932-70-0x0000000007450000-0x00000000074F4000-memory.dmp

            Filesize

            656KB

          • memory/932-60-0x0000000070730000-0x000000007077C000-memory.dmp

            Filesize

            304KB

          • memory/932-72-0x00000000077D0000-0x00000000077E5000-memory.dmp

            Filesize

            84KB

          • memory/1624-108-0x0000000070730000-0x000000007077C000-memory.dmp

            Filesize

            304KB

          • memory/1624-109-0x00000000708B0000-0x0000000070C07000-memory.dmp

            Filesize

            3.3MB

          • memory/1684-169-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/2460-43-0x0000000006FC0000-0x0000000006FD1000-memory.dmp

            Filesize

            68KB

          • memory/2460-25-0x0000000070730000-0x000000007077C000-memory.dmp

            Filesize

            304KB

          • memory/2460-47-0x0000000007090000-0x0000000007098000-memory.dmp

            Filesize

            32KB

          • memory/2460-46-0x0000000007070000-0x000000000708A000-memory.dmp

            Filesize

            104KB

          • memory/2460-45-0x0000000007020000-0x0000000007035000-memory.dmp

            Filesize

            84KB

          • memory/2460-44-0x0000000007010000-0x000000000701E000-memory.dmp

            Filesize

            56KB

          • memory/2460-10-0x00000000744C0000-0x0000000074C71000-memory.dmp

            Filesize

            7.7MB

          • memory/2460-42-0x00000000070B0000-0x0000000007146000-memory.dmp

            Filesize

            600KB

          • memory/2460-9-0x00000000053E0000-0x0000000005446000-memory.dmp

            Filesize

            408KB

          • memory/2460-8-0x0000000004A10000-0x0000000004A32000-memory.dmp

            Filesize

            136KB

          • memory/2460-11-0x0000000005450000-0x00000000054B6000-memory.dmp

            Filesize

            408KB

          • memory/2460-20-0x00000000055B0000-0x0000000005907000-memory.dmp

            Filesize

            3.3MB

          • memory/2460-6-0x00000000744C0000-0x0000000074C71000-memory.dmp

            Filesize

            7.7MB

          • memory/2460-22-0x0000000005AA0000-0x0000000005AEC000-memory.dmp

            Filesize

            304KB

          • memory/2460-21-0x00000000059A0000-0x00000000059BE000-memory.dmp

            Filesize

            120KB

          • memory/2460-41-0x0000000006FA0000-0x0000000006FAA000-memory.dmp

            Filesize

            40KB

          • memory/2460-39-0x00000000075B0000-0x0000000007C2A000-memory.dmp

            Filesize

            6.5MB

          • memory/2460-7-0x0000000004BC0000-0x00000000051EA000-memory.dmp

            Filesize

            6.2MB

          • memory/2460-23-0x0000000005F50000-0x0000000005F96000-memory.dmp

            Filesize

            280KB

          • memory/2460-5-0x0000000004550000-0x0000000004586000-memory.dmp

            Filesize

            216KB

          • memory/2460-24-0x0000000006DE0000-0x0000000006E14000-memory.dmp

            Filesize

            208KB

          • memory/2460-36-0x0000000006E20000-0x0000000006E3E000-memory.dmp

            Filesize

            120KB

          • memory/2460-40-0x0000000006F60000-0x0000000006F7A000-memory.dmp

            Filesize

            104KB

          • memory/2460-4-0x00000000744CE000-0x00000000744CF000-memory.dmp

            Filesize

            4KB

          • memory/2460-38-0x00000000744C0000-0x0000000074C71000-memory.dmp

            Filesize

            7.7MB

          • memory/2460-50-0x00000000744C0000-0x0000000074C71000-memory.dmp

            Filesize

            7.7MB

          • memory/2460-26-0x00000000744C0000-0x0000000074C71000-memory.dmp

            Filesize

            7.7MB

          • memory/2460-37-0x0000000006E40000-0x0000000006EE4000-memory.dmp

            Filesize

            656KB

          • memory/2460-27-0x00000000708B0000-0x0000000070C07000-memory.dmp

            Filesize

            3.3MB

          • memory/3132-135-0x0000000070980000-0x0000000070CD7000-memory.dmp

            Filesize

            3.3MB

          • memory/3132-134-0x0000000070730000-0x000000007077C000-memory.dmp

            Filesize

            304KB

          • memory/3132-129-0x0000000005AB0000-0x0000000005E07000-memory.dmp

            Filesize

            3.3MB

          • memory/3648-87-0x00000000708B0000-0x0000000070C07000-memory.dmp

            Filesize

            3.3MB

          • memory/3648-86-0x0000000070730000-0x000000007077C000-memory.dmp

            Filesize

            304KB

          • memory/3996-180-0x0000000005610000-0x0000000005967000-memory.dmp

            Filesize

            3.3MB

          • memory/3996-183-0x00000000707D0000-0x0000000070B27000-memory.dmp

            Filesize

            3.3MB

          • memory/3996-182-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/4016-206-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-202-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-199-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-208-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-211-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-214-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-217-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-220-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-223-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-226-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-229-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-233-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB

          • memory/4016-235-0x0000000000400000-0x0000000002B08000-memory.dmp

            Filesize

            39.0MB