Analysis

  • max time kernel
    10s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-05-2024 04:06

General

  • Target

    d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe

  • Size

    4.1MB

  • MD5

    9f5965ffdf58de4decac2fa51fc456e6

  • SHA1

    5dc9dc74560856288faa329017588aef1d637544

  • SHA256

    d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775

  • SHA512

    592b416bc3b7ed18beb6449d53e8a78ee831cb2a0b7070f96eb9f95b5b391f4431fab6733fde1c08c1c2362f86e0c9195ef4b45d4fb0a0cd76d91d5c10168d0f

  • SSDEEP

    98304:eQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nx:eQAQcDPYxuCJe7X5ghfx

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe
    "C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3712
    • C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe
      "C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2344
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4916
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2948
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4304
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
          PID:3812
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:2596
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4356
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:2508
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1240
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:3712
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
                PID:2120
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:3644
              • C:\Windows\windefender.exe
                "C:\Windows\windefender.exe"
                4⤵
                  PID:3460
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    5⤵
                      PID:2600
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        6⤵
                        • Launches sc.exe
                        PID:4616
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
                PID:1972

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_40fqhhda.13u.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                Filesize

                2KB

                MD5

                ac4917a885cf6050b1a483e4bc4d2ea5

                SHA1

                b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                SHA256

                e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                SHA512

                092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                42196a7e64a102c4bd48d4d4092d4542

                SHA1

                65a4f3b85684ad45865c4bbffc237bfeca699535

                SHA256

                b72d51f757a6417c056021e8b610dc8cfec14acc1f4a6d7a797aab7269eb3136

                SHA512

                702694b64707ceb9d25894e147ac4ee876c4cb0dd3492bccc5718a67669600215abb54084412c95caa099b68b2716ffc512b7a18eddc743d489ceac940a52950

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                2ed6aaa21e4b12afd808ca6a8fb3836e

                SHA1

                b2e6788daf7fc37377b32f1d2a0fb2a0ecead5c1

                SHA256

                0f2102eb0ca486085675e50a52f8e7b5843d98a48473905a66c1f52c3445e0db

                SHA512

                7db0247c06e4397aaa84e78d3a1a00fbbcb0017f5c78177f046a86aecc3380f2265157226ae6d6a31546901598894e5521fc16df72995732121b3cfac1d71d6c

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                fe368c679e5077a8aa0f7694d2c29c41

                SHA1

                a7f5b8be426b78bd8a9cb9d5e78e3accc839097c

                SHA256

                12ceb9ff21274b57479c4a4743fe1086e49c5896f33bcdf5e36d4131d269e658

                SHA512

                afcd01b3d1884bdebe3ce3d44c5e31a76b8f5a4c2381d476e0562db6a89afaa66942f51c2e6ff5a2fe05b9924884fb1c33b41410a6a6aeb4ab948bcb10a6588b

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                5c5732a82e2428812cc872d9ce06874c

                SHA1

                9329888031a3e4e25981a2096fe3fdb3f78c786f

                SHA256

                542abc35cb09140174a98152819bcb8286d3406e181e4b8d812ae69160c3ab5f

                SHA512

                d46c7300da9834859244e58f143b7fd5d3ed1a18c421162ec1f928ad18da63937607d3afc96146167180167d82939d741bbfd64a3e42132c6bc7bd9764dd055b

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                2d48b1413b9de0ae8b51042a9a474b35

                SHA1

                e79b312e9df8a6ee4e502a044b9cac59ff633254

                SHA256

                9aa619e05e386607f3d5c180ec551520e234c24a47405459e07ea13761f438ba

                SHA512

                4ac3f207fa9d21f9a299606359ff7c94f6b9b6b9ec58fb811e011aaa3dd3eff8dad8b617be9390438062bf2517362e4f2f0392e430f507440f862906fc57489e

              • C:\Windows\rss\csrss.exe

                Filesize

                4.1MB

                MD5

                9f5965ffdf58de4decac2fa51fc456e6

                SHA1

                5dc9dc74560856288faa329017588aef1d637544

                SHA256

                d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775

                SHA512

                592b416bc3b7ed18beb6449d53e8a78ee831cb2a0b7070f96eb9f95b5b391f4431fab6733fde1c08c1c2362f86e0c9195ef4b45d4fb0a0cd76d91d5c10168d0f

              • C:\Windows\windefender.exe

                Filesize

                2.0MB

                MD5

                8e67f58837092385dcf01e8a2b4f5783

                SHA1

                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                SHA256

                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                SHA512

                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

              • memory/1240-158-0x0000000070780000-0x0000000070AD7000-memory.dmp

                Filesize

                3.3MB

              • memory/1240-168-0x0000000007800000-0x0000000007811000-memory.dmp

                Filesize

                68KB

              • memory/1240-157-0x0000000070530000-0x000000007057C000-memory.dmp

                Filesize

                304KB

              • memory/1240-167-0x00000000074A0000-0x0000000007544000-memory.dmp

                Filesize

                656KB

              • memory/1240-156-0x00000000067C0000-0x000000000680C000-memory.dmp

                Filesize

                304KB

              • memory/1240-151-0x0000000005CB0000-0x0000000006007000-memory.dmp

                Filesize

                3.3MB

              • memory/1240-169-0x0000000006050000-0x0000000006065000-memory.dmp

                Filesize

                84KB

              • memory/1972-206-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/1972-210-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/1972-216-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/2344-70-0x0000000007730000-0x00000000077D4000-memory.dmp

                Filesize

                656KB

              • memory/2344-72-0x0000000007AB0000-0x0000000007AC5000-memory.dmp

                Filesize

                84KB

              • memory/2344-71-0x0000000007A60000-0x0000000007A71000-memory.dmp

                Filesize

                68KB

              • memory/2344-60-0x0000000070610000-0x000000007065C000-memory.dmp

                Filesize

                304KB

              • memory/2344-61-0x0000000070790000-0x0000000070AE7000-memory.dmp

                Filesize

                3.3MB

              • memory/2372-87-0x00000000707B0000-0x0000000070B07000-memory.dmp

                Filesize

                3.3MB

              • memory/2372-84-0x00000000059F0000-0x0000000005D47000-memory.dmp

                Filesize

                3.3MB

              • memory/2372-86-0x0000000070610000-0x000000007065C000-memory.dmp

                Filesize

                304KB

              • memory/2596-136-0x00000000707B0000-0x0000000070B07000-memory.dmp

                Filesize

                3.3MB

              • memory/2596-135-0x0000000070610000-0x000000007065C000-memory.dmp

                Filesize

                304KB

              • memory/3008-123-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3460-207-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/3460-203-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/3712-37-0x00000000743A0000-0x0000000074B51000-memory.dmp

                Filesize

                7.7MB

              • memory/3712-7-0x00000000743A0000-0x0000000074B51000-memory.dmp

                Filesize

                7.7MB

              • memory/3712-47-0x0000000007510000-0x0000000007518000-memory.dmp

                Filesize

                32KB

              • memory/3712-46-0x00000000074F0000-0x000000000750A000-memory.dmp

                Filesize

                104KB

              • memory/3712-45-0x00000000074A0000-0x00000000074B5000-memory.dmp

                Filesize

                84KB

              • memory/3712-44-0x0000000007490000-0x000000000749E000-memory.dmp

                Filesize

                56KB

              • memory/3712-43-0x0000000007440000-0x0000000007451000-memory.dmp

                Filesize

                68KB

              • memory/3712-42-0x0000000007530000-0x00000000075C6000-memory.dmp

                Filesize

                600KB

              • memory/3712-41-0x0000000007420000-0x000000000742A000-memory.dmp

                Filesize

                40KB

              • memory/3712-38-0x00000000743A0000-0x0000000074B51000-memory.dmp

                Filesize

                7.7MB

              • memory/3712-39-0x0000000007A20000-0x000000000809A000-memory.dmp

                Filesize

                6.5MB

              • memory/3712-50-0x00000000743A0000-0x0000000074B51000-memory.dmp

                Filesize

                7.7MB

              • memory/3712-4-0x00000000743AE000-0x00000000743AF000-memory.dmp

                Filesize

                4KB

              • memory/3712-5-0x0000000002950000-0x0000000002986000-memory.dmp

                Filesize

                216KB

              • memory/3712-6-0x0000000005250000-0x000000000587A000-memory.dmp

                Filesize

                6.2MB

              • memory/3712-180-0x0000000070530000-0x000000007057C000-memory.dmp

                Filesize

                304KB

              • memory/3712-40-0x00000000073E0000-0x00000000073FA000-memory.dmp

                Filesize

                104KB

              • memory/3712-9-0x00000000743A0000-0x0000000074B51000-memory.dmp

                Filesize

                7.7MB

              • memory/3712-25-0x0000000070610000-0x000000007065C000-memory.dmp

                Filesize

                304KB

              • memory/3712-26-0x0000000070790000-0x0000000070AE7000-memory.dmp

                Filesize

                3.3MB

              • memory/3712-36-0x00000000072B0000-0x0000000007354000-memory.dmp

                Filesize

                656KB

              • memory/3712-35-0x0000000007290000-0x00000000072AE000-memory.dmp

                Filesize

                120KB

              • memory/3712-24-0x0000000007230000-0x0000000007264000-memory.dmp

                Filesize

                208KB

              • memory/3712-23-0x00000000063C0000-0x0000000006406000-memory.dmp

                Filesize

                280KB

              • memory/3712-22-0x0000000005E60000-0x0000000005EAC000-memory.dmp

                Filesize

                304KB

              • memory/3712-21-0x0000000005E20000-0x0000000005E3E000-memory.dmp

                Filesize

                120KB

              • memory/3712-20-0x0000000005980000-0x0000000005CD7000-memory.dmp

                Filesize

                3.3MB

              • memory/3712-8-0x0000000004E90000-0x0000000004EB2000-memory.dmp

                Filesize

                136KB

              • memory/3712-10-0x0000000005130000-0x0000000005196000-memory.dmp

                Filesize

                408KB

              • memory/3712-11-0x00000000051A0000-0x0000000005206000-memory.dmp

                Filesize

                408KB

              • memory/3712-181-0x0000000070780000-0x0000000070AD7000-memory.dmp

                Filesize

                3.3MB

              • memory/3812-212-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-227-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-242-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-198-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-239-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-236-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-233-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-230-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-209-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-224-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-221-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-215-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3812-218-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/4304-107-0x0000000070790000-0x0000000070AE7000-memory.dmp

                Filesize

                3.3MB

              • memory/4304-106-0x0000000070610000-0x000000007065C000-memory.dmp

                Filesize

                304KB

              • memory/4760-2-0x0000000004A40000-0x000000000532B000-memory.dmp

                Filesize

                8.9MB

              • memory/4760-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                Filesize

                9.1MB

              • memory/4760-190-0x0000000000400000-0x0000000000D1C000-memory.dmp

                Filesize

                9.1MB

              • memory/4760-118-0x0000000004A40000-0x000000000532B000-memory.dmp

                Filesize

                8.9MB

              • memory/4760-116-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/4760-117-0x0000000004630000-0x0000000004A32000-memory.dmp

                Filesize

                4.0MB

              • memory/4760-1-0x0000000004630000-0x0000000004A32000-memory.dmp

                Filesize

                4.0MB