Analysis

  • max time kernel
    10s
  • max time network
    143s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 16:27

General

  • Target

    91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe

  • Size

    4.1MB

  • MD5

    967200bfff751d0803ef6ffe638e50ad

  • SHA1

    b63159bd5a54bcf6c2a68039ac28fa2d70684a07

  • SHA256

    91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e

  • SHA512

    bd687792e6c279a131cd2a10c65ab27f57f0531ae8597a6e6ee09901a25b46d19e1bf2958a1f8b0797984808307533decd5b3aa3387f0036f5106a4f8da72e35

  • SSDEEP

    98304:BvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+18:BvHfb2IifudqhIuUHwAjW+u

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe
    "C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4920
    • C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe
      "C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4152
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3556
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5000
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:228
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4444
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2860
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:4616
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:4408
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
              PID:4728
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2308
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
                PID:1276
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  5⤵
                    PID:2304
                    • C:\Windows\SysWOW64\sc.exe
                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      6⤵
                      • Launches sc.exe
                      PID:1540
          • C:\Windows\windefender.exe
            C:\Windows\windefender.exe
            1⤵
              PID:2784

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wr2er3ro.loq.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              d0c46cad6c0778401e21910bd6b56b70

              SHA1

              7be418951ea96326aca445b8dfe449b2bfa0dca6

              SHA256

              9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

              SHA512

              057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              adb2c0198889359759929b9ae9d5a3ef

              SHA1

              769c51bf6851999c6eb4a397d0b08393f81bd75c

              SHA256

              986d0e22d5c8949f020e3b73c0f0ef0da62d88d1f0bb431a52cce13aef9a7436

              SHA512

              0dfa0785a576dc6438628bd487b864562821cdc271c56911c1e4bd239e4e04f6122f40a2e3f00fc2e9dee66dcd6c95df40d18d584c4cd6209a7402f475baf094

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              207c9e2859657f0ba4b1edd6597c5cd1

              SHA1

              d9c4d2805d15ca7137188bf3df44f534b9c3dd20

              SHA256

              8c032534200e46427f24a7b854cca10987a53f14e226cc58cff23144c1f4bd19

              SHA512

              5892188ac84fb1b8f00735744b2a5f4961a5e4f32b8b7a80672d72a75a38064f2fdfccbbb9f48cce74e138fea289fb55dec5202dc2456800bade87a51013de62

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              55071606b77295535fb312547b803755

              SHA1

              2ad92deb0b55e1bc5416795e8712110e4c1c487b

              SHA256

              ef15dfad4b2aced2e927cae0837658fa7c03008fb1f63d7eb96cda78475bfb9d

              SHA512

              1b5fe23f2189e43fb0485636e14f14102315979ea60e300c9b76dbfa5684b285c54fddd477f3dea25eacf2fbd7a37f390542ead98657b322ea36cf910cfbb825

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              92ff4b1332c97950b8745fa6bbd6974b

              SHA1

              c8a7021af5f5c25ad8b487f321040cdde9d1ab9c

              SHA256

              7adf18c9da00a2d2efd6c08f678add04b0fbe0c80d475177518c717434b439cb

              SHA512

              0ef5e6e60a6038706dc85a534bcb2a30bd2dc6c83c3753fa6dd5310abfcdda719ade8fa15038e82cc018df38db2be6a25d00fe2fef62a77d9762bfd73ac27261

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              d1dfe84faee7a031ddf46d685d67e9f2

              SHA1

              0fe9e9a3bc7343cd6d24061cfc4f38c54b5c493e

              SHA256

              cdbed6b33027fd04fdcb6fa4f4275d05ec024dc3d49e1aab102b347dd654d6f5

              SHA512

              472f3ec7d312c46c93d1b5557068938b5dfbfa14808004222677ff86e667ec2d2ee21ef66f1d7c64b3f60e4ba45961a1ca1e687b3abf048a500d65d3082951f3

            • C:\Windows\rss\csrss.exe

              Filesize

              4.1MB

              MD5

              967200bfff751d0803ef6ffe638e50ad

              SHA1

              b63159bd5a54bcf6c2a68039ac28fa2d70684a07

              SHA256

              91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e

              SHA512

              bd687792e6c279a131cd2a10c65ab27f57f0531ae8597a6e6ee09901a25b46d19e1bf2958a1f8b0797984808307533decd5b3aa3387f0036f5106a4f8da72e35

            • C:\Windows\windefender.exe

              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • memory/228-137-0x00000000703C0000-0x0000000070717000-memory.dmp

              Filesize

              3.3MB

            • memory/228-136-0x00000000701B0000-0x00000000701FC000-memory.dmp

              Filesize

              304KB

            • memory/228-132-0x0000000006410000-0x0000000006767000-memory.dmp

              Filesize

              3.3MB

            • memory/1052-60-0x0000000005BE0000-0x0000000005F37000-memory.dmp

              Filesize

              3.3MB

            • memory/1052-62-0x0000000070350000-0x00000000706A7000-memory.dmp

              Filesize

              3.3MB

            • memory/1052-61-0x00000000701B0000-0x00000000701FC000-memory.dmp

              Filesize

              304KB

            • memory/1052-72-0x0000000007640000-0x0000000007651000-memory.dmp

              Filesize

              68KB

            • memory/1052-71-0x0000000007310000-0x00000000073B4000-memory.dmp

              Filesize

              656KB

            • memory/1052-73-0x0000000007690000-0x00000000076A5000-memory.dmp

              Filesize

              84KB

            • memory/1276-207-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/1276-209-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/2040-134-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/2040-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

              Filesize

              9.1MB

            • memory/2040-2-0x0000000004980000-0x000000000526B000-memory.dmp

              Filesize

              8.9MB

            • memory/2040-138-0x0000000004980000-0x000000000526B000-memory.dmp

              Filesize

              8.9MB

            • memory/2040-135-0x0000000004570000-0x0000000004975000-memory.dmp

              Filesize

              4.0MB

            • memory/2040-200-0x0000000000400000-0x0000000000D1C000-memory.dmp

              Filesize

              9.1MB

            • memory/2040-1-0x0000000004570000-0x0000000004975000-memory.dmp

              Filesize

              4.0MB

            • memory/2784-215-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/2784-223-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/2784-210-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/3816-88-0x0000000070AF0000-0x0000000070E47000-memory.dmp

              Filesize

              3.3MB

            • memory/3816-87-0x00000000701B0000-0x00000000701FC000-memory.dmp

              Filesize

              304KB

            • memory/3816-85-0x0000000005D60000-0x00000000060B7000-memory.dmp

              Filesize

              3.3MB

            • memory/4408-183-0x00000000700D0000-0x000000007011C000-memory.dmp

              Filesize

              304KB

            • memory/4408-184-0x0000000070250000-0x00000000705A7000-memory.dmp

              Filesize

              3.3MB

            • memory/4408-181-0x0000000005DA0000-0x00000000060F7000-memory.dmp

              Filesize

              3.3MB

            • memory/4548-241-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-216-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-245-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-257-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-236-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-233-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-229-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-225-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-221-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-249-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-213-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-202-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4548-252-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/4616-158-0x0000000006340000-0x000000000638C000-memory.dmp

              Filesize

              304KB

            • memory/4616-171-0x0000000005BE0000-0x0000000005BF5000-memory.dmp

              Filesize

              84KB

            • memory/4616-170-0x0000000007370000-0x0000000007381000-memory.dmp

              Filesize

              68KB

            • memory/4616-159-0x00000000700D0000-0x000000007011C000-memory.dmp

              Filesize

              304KB

            • memory/4616-160-0x0000000070A10000-0x0000000070D67000-memory.dmp

              Filesize

              3.3MB

            • memory/4616-169-0x0000000007040000-0x00000000070E4000-memory.dmp

              Filesize

              656KB

            • memory/4616-156-0x00000000057E0000-0x0000000005B37000-memory.dmp

              Filesize

              3.3MB

            • memory/4920-39-0x00000000078A0000-0x0000000007F1A000-memory.dmp

              Filesize

              6.5MB

            • memory/4920-6-0x0000000005020000-0x000000000564A000-memory.dmp

              Filesize

              6.2MB

            • memory/4920-23-0x0000000006220000-0x0000000006266000-memory.dmp

              Filesize

              280KB

            • memory/4920-26-0x0000000070330000-0x0000000070687000-memory.dmp

              Filesize

              3.3MB

            • memory/4920-37-0x0000000007130000-0x00000000071D4000-memory.dmp

              Filesize

              656KB

            • memory/4920-38-0x0000000073F40000-0x00000000746F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4920-36-0x0000000073F40000-0x00000000746F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4920-40-0x0000000007260000-0x000000000727A000-memory.dmp

              Filesize

              104KB

            • memory/4920-21-0x0000000005CA0000-0x0000000005CBE000-memory.dmp

              Filesize

              120KB

            • memory/4920-10-0x0000000073F40000-0x00000000746F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4920-50-0x0000000073F40000-0x00000000746F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4920-9-0x0000000004EA0000-0x0000000004F06000-memory.dmp

              Filesize

              408KB

            • memory/4920-20-0x0000000005830000-0x0000000005B87000-memory.dmp

              Filesize

              3.3MB

            • memory/4920-47-0x0000000007390000-0x0000000007398000-memory.dmp

              Filesize

              32KB

            • memory/4920-35-0x0000000007110000-0x000000000712E000-memory.dmp

              Filesize

              120KB

            • memory/4920-11-0x00000000056C0000-0x0000000005726000-memory.dmp

              Filesize

              408KB

            • memory/4920-8-0x0000000004DF0000-0x0000000004E12000-memory.dmp

              Filesize

              136KB

            • memory/4920-22-0x0000000005CE0000-0x0000000005D2C000-memory.dmp

              Filesize

              304KB

            • memory/4920-7-0x0000000073F40000-0x00000000746F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4920-45-0x0000000007320000-0x0000000007335000-memory.dmp

              Filesize

              84KB

            • memory/4920-5-0x00000000027F0000-0x0000000002826000-memory.dmp

              Filesize

              216KB

            • memory/4920-46-0x0000000007370000-0x000000000738A000-memory.dmp

              Filesize

              104KB

            • memory/4920-41-0x00000000072A0000-0x00000000072AA000-memory.dmp

              Filesize

              40KB

            • memory/4920-4-0x0000000073F4E000-0x0000000073F4F000-memory.dmp

              Filesize

              4KB

            • memory/4920-44-0x0000000007310000-0x000000000731E000-memory.dmp

              Filesize

              56KB

            • memory/4920-25-0x00000000701B0000-0x00000000701FC000-memory.dmp

              Filesize

              304KB

            • memory/4920-24-0x00000000070B0000-0x00000000070E4000-memory.dmp

              Filesize

              208KB

            • memory/4920-42-0x00000000073B0000-0x0000000007446000-memory.dmp

              Filesize

              600KB

            • memory/4920-43-0x00000000072C0000-0x00000000072D1000-memory.dmp

              Filesize

              68KB

            • memory/4976-199-0x0000000000400000-0x0000000002733000-memory.dmp

              Filesize

              35.2MB

            • memory/5000-106-0x00000000060C0000-0x0000000006417000-memory.dmp

              Filesize

              3.3MB

            • memory/5000-109-0x00000000703E0000-0x0000000070737000-memory.dmp

              Filesize

              3.3MB

            • memory/5000-108-0x00000000701B0000-0x00000000701FC000-memory.dmp

              Filesize

              304KB