Analysis

  • max time kernel
    13s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:45

General

  • Target

    4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d.exe

  • Size

    4.1MB

  • MD5

    2389a9e9bcb688f5d8d0a5b5e3f226d0

  • SHA1

    c9e218555305b5d6a765b2a954f68644743761ca

  • SHA256

    4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d

  • SHA512

    201bbdd9ca0eddba8ab41f671721d52cab591892532668c5fa3d8eee3db137c87d85ba78b529bcdb5dc4b66c8fe0e273a3288b435feda10a1091d4da901ed0ec

  • SSDEEP

    98304:4Z9bi3QNEOtUId2petU9sYIhWVMAA4+HC:R303UIApyYIhWVMEf

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d.exe
    "C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3856
    • C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d.exe
      "C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1908
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4616
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3796
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4468
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2472
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2700
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2940
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:116
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
              PID:3224
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:4524

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_do1qfztz.uuw.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5c59bc26c32ccf3da1fabb99e5007dd4

        SHA1

        baea36b8d1785986551238e8a9c92541beb782b9

        SHA256

        6b0f7f396540051181c9deafe2564a235b6dc2fb5f0506efae9dec9cb38db1b9

        SHA512

        dc4cd5d51d575f009c33239fb5a099e4809cbcfc2f17b05cc3877eae9ed68823915015f3d947abccc818d6949f2339873d71c1e9b1c9e976cba316bcaffc9376

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        075f0d0e09a828600d46e7d743f503c6

        SHA1

        ffe7da83469abbad45b8e65e2cd511988879f01c

        SHA256

        1600f5cb30e41de6d545714a4d2f97886ba417b9f031755e14c1434790ad7aed

        SHA512

        b13811eb3a3175d6868934f015bcc5ba0b50c5490407f1c3b59cccd2ed08962f1ceab6a1d0069372211b9c807cf05bf9ec6a84ee3c1fe5355df171d6510cf315

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        332185ddd52ffb6f3d8caf7075c2a505

        SHA1

        42f3cd0451b1436728c4b48020d4a3d5bcf74bd6

        SHA256

        5d7916c3fa8157867e7c5bcb6088cdcef11b083381f3625c409636f16a719980

        SHA512

        eca62fbe0c4fc3df98941e7ebdd1a43fca0ffe553946fec60704c6ece1e16d6c4b7a54d8982aed68dc0472ea5516cf0cf9df41abf1c2feee415745e2a4cf59cb

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        16c69d1c38d62c6cf4445f7865bdd98e

        SHA1

        8c943ab9d77480a87689a5772ba3260cc87e3203

        SHA256

        f50fbea8899d0f5163d9e05b542161ed6014da46a61d58b196c23e9e70567f49

        SHA512

        3a5a4a1225ad8563c7784e56600af7306cb3d5817e43ad7bc6d24e4fe73fbaf4edc760f860213c385e753eaf541a176fa21fa6b46483ac87a9df5c1f4caff5ee

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        33f7fd613e1d15e518eda40bee9089b7

        SHA1

        0c7a59d288b29c4ae28e06c8b3ffd5928ca8aacf

        SHA256

        764bb29f8772ca5242b34c7ece4842bfa039f73df45a86aba6588b3095c5f44b

        SHA512

        41d2675fe07c58a318607e9893194a020236b01726307f5537470f36964e6cb9b47eaad1a79bbff6e36c99e59cdbfca348b3f5132429396ca884424cb62f7248

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        2389a9e9bcb688f5d8d0a5b5e3f226d0

        SHA1

        c9e218555305b5d6a765b2a954f68644743761ca

        SHA256

        4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d

        SHA512

        201bbdd9ca0eddba8ab41f671721d52cab591892532668c5fa3d8eee3db137c87d85ba78b529bcdb5dc4b66c8fe0e273a3288b435feda10a1091d4da901ed0ec

      • memory/116-201-0x0000000070F60000-0x00000000712B4000-memory.dmp
        Filesize

        3.3MB

      • memory/116-200-0x0000000070DE0000-0x0000000070E2C000-memory.dmp
        Filesize

        304KB

      • memory/1908-82-0x0000000007710000-0x0000000007724000-memory.dmp
        Filesize

        80KB

      • memory/1908-58-0x0000000005B80000-0x0000000005ED4000-memory.dmp
        Filesize

        3.3MB

      • memory/1908-81-0x00000000076C0000-0x00000000076D1000-memory.dmp
        Filesize

        68KB

      • memory/1908-69-0x0000000070F60000-0x0000000070FAC000-memory.dmp
        Filesize

        304KB

      • memory/1908-70-0x0000000071700000-0x0000000071A54000-memory.dmp
        Filesize

        3.3MB

      • memory/1908-80-0x00000000073B0000-0x0000000007453000-memory.dmp
        Filesize

        652KB

      • memory/1908-68-0x0000000006200000-0x000000000624C000-memory.dmp
        Filesize

        304KB

      • memory/2212-97-0x0000000070F60000-0x0000000070FAC000-memory.dmp
        Filesize

        304KB

      • memory/2212-98-0x0000000071550000-0x00000000718A4000-memory.dmp
        Filesize

        3.3MB

      • memory/2212-95-0x0000000005C40000-0x0000000005F94000-memory.dmp
        Filesize

        3.3MB

      • memory/2448-217-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/2940-174-0x0000000006F10000-0x0000000006F5C000-memory.dmp
        Filesize

        304KB

      • memory/2940-188-0x00000000063E0000-0x00000000063F4000-memory.dmp
        Filesize

        80KB

      • memory/2940-172-0x0000000006480000-0x00000000067D4000-memory.dmp
        Filesize

        3.3MB

      • memory/2940-175-0x0000000070DE0000-0x0000000070E2C000-memory.dmp
        Filesize

        304KB

      • memory/2940-186-0x0000000007BA0000-0x0000000007C43000-memory.dmp
        Filesize

        652KB

      • memory/2940-176-0x0000000070F60000-0x00000000712B4000-memory.dmp
        Filesize

        3.3MB

      • memory/2940-187-0x0000000007EB0000-0x0000000007EC1000-memory.dmp
        Filesize

        68KB

      • memory/3128-234-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-218-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-228-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-226-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-224-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-222-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-220-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-230-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-232-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-242-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-236-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-238-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3128-240-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/3796-120-0x0000000071700000-0x0000000071A54000-memory.dmp
        Filesize

        3.3MB

      • memory/3796-119-0x0000000070F60000-0x0000000070FAC000-memory.dmp
        Filesize

        304KB

      • memory/3856-4-0x0000000074FCE000-0x0000000074FCF000-memory.dmp
        Filesize

        4KB

      • memory/3856-47-0x0000000007350000-0x000000000735E000-memory.dmp
        Filesize

        56KB

      • memory/3856-22-0x0000000005C20000-0x0000000005C3E000-memory.dmp
        Filesize

        120KB

      • memory/3856-21-0x0000000005740000-0x0000000005A94000-memory.dmp
        Filesize

        3.3MB

      • memory/3856-10-0x0000000004F20000-0x0000000004F86000-memory.dmp
        Filesize

        408KB

      • memory/3856-11-0x0000000004F90000-0x0000000004FF6000-memory.dmp
        Filesize

        408KB

      • memory/3856-24-0x0000000006190000-0x00000000061D4000-memory.dmp
        Filesize

        272KB

      • memory/3856-25-0x0000000006FA0000-0x0000000007016000-memory.dmp
        Filesize

        472KB

      • memory/3856-9-0x0000000004B80000-0x0000000004BA2000-memory.dmp
        Filesize

        136KB

      • memory/3856-8-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/3856-28-0x00000000071A0000-0x00000000071D2000-memory.dmp
        Filesize

        200KB

      • memory/3856-43-0x00000000072F0000-0x00000000072FA000-memory.dmp
        Filesize

        40KB

      • memory/3856-44-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/3856-45-0x00000000073B0000-0x0000000007446000-memory.dmp
        Filesize

        600KB

      • memory/3856-46-0x0000000007310000-0x0000000007321000-memory.dmp
        Filesize

        68KB

      • memory/3856-23-0x0000000005C70000-0x0000000005CBC000-memory.dmp
        Filesize

        304KB

      • memory/3856-48-0x0000000007360000-0x0000000007374000-memory.dmp
        Filesize

        80KB

      • memory/3856-7-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/3856-27-0x0000000006F60000-0x0000000006F7A000-memory.dmp
        Filesize

        104KB

      • memory/3856-49-0x0000000007450000-0x000000000746A000-memory.dmp
        Filesize

        104KB

      • memory/3856-26-0x00000000076A0000-0x0000000007D1A000-memory.dmp
        Filesize

        6.5MB

      • memory/3856-29-0x0000000070E60000-0x0000000070EAC000-memory.dmp
        Filesize

        304KB

      • memory/3856-41-0x00000000071E0000-0x00000000071FE000-memory.dmp
        Filesize

        120KB

      • memory/3856-42-0x0000000007200000-0x00000000072A3000-memory.dmp
        Filesize

        652KB

      • memory/3856-31-0x0000000070FE0000-0x0000000071334000-memory.dmp
        Filesize

        3.3MB

      • memory/3856-6-0x0000000005010000-0x0000000005638000-memory.dmp
        Filesize

        6.2MB

      • memory/3856-5-0x00000000022D0000-0x0000000002306000-memory.dmp
        Filesize

        216KB

      • memory/3856-30-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/3856-50-0x00000000073A0000-0x00000000073A8000-memory.dmp
        Filesize

        32KB

      • memory/3856-53-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/4036-54-0x0000000000400000-0x0000000002B08000-memory.dmp
        Filesize

        39.0MB

      • memory/4036-57-0x0000000004D10000-0x00000000055FB000-memory.dmp
        Filesize

        8.9MB

      • memory/4036-56-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4036-2-0x0000000004D10000-0x00000000055FB000-memory.dmp
        Filesize

        8.9MB

      • memory/4036-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4036-1-0x0000000004910000-0x0000000004D10000-memory.dmp
        Filesize

        4.0MB

      • memory/4468-161-0x0000000005C20000-0x0000000005C34000-memory.dmp
        Filesize

        80KB

      • memory/4468-160-0x00000000073A0000-0x00000000073B1000-memory.dmp
        Filesize

        68KB

      • memory/4468-159-0x0000000007050000-0x00000000070F3000-memory.dmp
        Filesize

        652KB

      • memory/4468-148-0x0000000070EC0000-0x0000000070F0C000-memory.dmp
        Filesize

        304KB

      • memory/4468-149-0x0000000071660000-0x00000000719B4000-memory.dmp
        Filesize

        3.3MB

      • memory/4468-147-0x0000000006120000-0x000000000616C000-memory.dmp
        Filesize

        304KB

      • memory/4468-141-0x00000000057A0000-0x0000000005AF4000-memory.dmp
        Filesize

        3.3MB