Analysis

  • max time kernel
    182s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 22:46

General

  • Target

    edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe

  • Size

    4.1MB

  • MD5

    e90424aede26e1dab377e4fa67d993bd

  • SHA1

    beaa664c8ae8862d51a38aad3274213c3392ab8f

  • SHA256

    edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

  • SHA512

    fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

  • SSDEEP

    98304:oRTkDuHgmYx/lUN44oPlaFTRDd8Vl17ZH+qKHzyof587dicDjg0:SumYx/lUN44oEJmBCTyoq7dicB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 8 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe
    "C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
    • C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe
      "C:\Users\Admin\AppData\Local\Temp\edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3704
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4048
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1184
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4612
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4640
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4752
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4636

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qzra5ikx.3wp.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      9a737c7f39de507d6b6060c2d8b62163

      SHA1

      ef616a0c653782ed53b1697d09fd2a0a84781a0c

      SHA256

      b41d3a6071e5eb127d81b4ec2708accf0f0a59653195175f4ba9b8d4d7981db0

      SHA512

      8b40db04f459c69b5759b422caf3a7d0fe16a8cf69831651ea3e4eb27206db5c35f608a5d868ae43433e15f14eb8e7a9c04b1ff4cb95691381a67d3b39c5e724

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      35KB

      MD5

      c0c4404d7fa40cfc426fa66648e532c2

      SHA1

      d60dcafc42c6cca766a81d5bfdd8e86978940db0

      SHA256

      ca8746b989ce25d54f1b7fa117f804f162d842228b7f6e9422aeaf0cc6a017f3

      SHA512

      c84bb02966316ee10a38f35516964e4b2730a4a36ede9e13e8b3cf8669756dc7ed44fa5d06e30347050b854e6f82219a38db13dce3b16138354aa331c73d02b9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      80c49d0dac2ace724ae6d9307af8c240

      SHA1

      0223a8e81d93f436c97beced7e2bd3531d6cf528

      SHA256

      eacb6e9c1c784c31e2cd41d536ec81769b71175c069dfdefb12faaad300a6936

      SHA512

      9f4591838515a29c208d4828d7c06e1225e3651d83fbfc8e348e1cee38edaad3af3970fd7381bb1b1f6ee35f5da564097d762a36b1803b75669a2d4de29be2ff

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      adcbbefb38dbe64de4619518e5c82c17

      SHA1

      5feda8c9ae02fc9c9fdabf6aa79b9412f88fbe3c

      SHA256

      c9d36a2ea4b0cc2df3adcfc4c6d501d2b1216da99e77849871ce172dbe2cd051

      SHA512

      f364a6d09589b5840afd41f4bad518df1228a7038b721d5b37e5b25364e89f7eaee6bab5d578df312b314fe996e49b13082e19b93ad8fc0d90a2e61c4fa9dcb7

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      2938fedb8e287ded5f9bd06e668cb8ad

      SHA1

      dcf5c527ca2c3a178ad990d70c983a90d2b4b4c5

      SHA256

      19a7ea09f5175a890f6c4eb2d4939fed19e65b118995d5b6596fa03fae5c3323

      SHA512

      2a2f0f6e5bae7d1c51cf5554d0aa60ca666cd4d83af1b151950d157b6d6cdf54107d20bca4b05018636610c6a4f0a82332875d77bcc9e32d156b3ded6d4fa508

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      5a65a8d31f238634b63c3928037937bf

      SHA1

      8e98d1742fbf87b4703fd1717b97015bde34cb9b

      SHA256

      0c8a33ef2189775cfd64921ceaed5104cb2ae8b4a4768029d147fcc544b220a9

      SHA512

      cf660750a64d649ff6f5a61f7b21509d5fa8bd1599de75a962c9e29c83685b28e701a829a1e555497c121ec0accaf19814bb20ca256e7fc8220cdcc0259cd936

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      930dff1111bb1fe95b50f35f9b81f8fa

      SHA1

      286b45d11165154d89c39e4a4e336b33f1bc148c

      SHA256

      fa6dd6cc9aae1c05bb9fc2ccd7f28f9c04fa9c42d8428453fc44dc31a5fe85a7

      SHA512

      8ccb9d6d951532c1a6f4c1d2b1d153cde4c46e29c2aeb6bdec5bd997ca80fe35d5075640471d6472c20e1af36869d385fac389714495d2620e972607d5c8d5a5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      e90424aede26e1dab377e4fa67d993bd

      SHA1

      beaa664c8ae8862d51a38aad3274213c3392ab8f

      SHA256

      edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

      SHA512

      fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      e90424aede26e1dab377e4fa67d993bd

      SHA1

      beaa664c8ae8862d51a38aad3274213c3392ab8f

      SHA256

      edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

      SHA512

      fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

    • memory/1420-179-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1420-104-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1420-95-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1420-64-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1420-172-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1420-154-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1420-63-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1420-62-0x0000000002FA0000-0x000000000388B000-memory.dmp
      Filesize

      8.9MB

    • memory/1548-7-0x0000000002F60000-0x000000000384B000-memory.dmp
      Filesize

      8.9MB

    • memory/1548-9-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1548-0-0x0000000002B60000-0x0000000002F58000-memory.dmp
      Filesize

      4.0MB

    • memory/1548-54-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1548-4-0x0000000002B60000-0x0000000002F58000-memory.dmp
      Filesize

      4.0MB

    • memory/1548-3-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1548-2-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1548-1-0x0000000002F60000-0x000000000384B000-memory.dmp
      Filesize

      8.9MB

    • memory/1548-61-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/1812-32-0x00000000047C0000-0x00000000047D0000-memory.dmp
      Filesize

      64KB

    • memory/1812-35-0x0000000006F70000-0x0000000006F8A000-memory.dmp
      Filesize

      104KB

    • memory/1812-50-0x0000000007190000-0x0000000007233000-memory.dmp
      Filesize

      652KB

    • memory/1812-51-0x0000000007280000-0x000000000728A000-memory.dmp
      Filesize

      40KB

    • memory/1812-52-0x0000000007340000-0x00000000073D6000-memory.dmp
      Filesize

      600KB

    • memory/1812-53-0x00000000072A0000-0x00000000072B1000-memory.dmp
      Filesize

      68KB

    • memory/1812-39-0x0000000070910000-0x0000000070C64000-memory.dmp
      Filesize

      3.3MB

    • memory/1812-55-0x00000000072E0000-0x00000000072EE000-memory.dmp
      Filesize

      56KB

    • memory/1812-56-0x00000000072F0000-0x0000000007304000-memory.dmp
      Filesize

      80KB

    • memory/1812-57-0x00000000073E0000-0x00000000073FA000-memory.dmp
      Filesize

      104KB

    • memory/1812-58-0x0000000007320000-0x0000000007328000-memory.dmp
      Filesize

      32KB

    • memory/1812-60-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/1812-38-0x0000000070760000-0x00000000707AC000-memory.dmp
      Filesize

      304KB

    • memory/1812-37-0x0000000007150000-0x0000000007182000-memory.dmp
      Filesize

      200KB

    • memory/1812-36-0x000000007F450000-0x000000007F460000-memory.dmp
      Filesize

      64KB

    • memory/1812-31-0x0000000006120000-0x0000000006164000-memory.dmp
      Filesize

      272KB

    • memory/1812-5-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/1812-6-0x0000000002530000-0x0000000002566000-memory.dmp
      Filesize

      216KB

    • memory/1812-8-0x00000000047C0000-0x00000000047D0000-memory.dmp
      Filesize

      64KB

    • memory/1812-10-0x0000000004E00000-0x0000000005428000-memory.dmp
      Filesize

      6.2MB

    • memory/1812-12-0x0000000004B50000-0x0000000004B72000-memory.dmp
      Filesize

      136KB

    • memory/1812-13-0x0000000004CF0000-0x0000000004D56000-memory.dmp
      Filesize

      408KB

    • memory/1812-14-0x0000000004D60000-0x0000000004DC6000-memory.dmp
      Filesize

      408KB

    • memory/1812-24-0x00000000054F0000-0x0000000005844000-memory.dmp
      Filesize

      3.3MB

    • memory/1812-25-0x0000000005970000-0x000000000598E000-memory.dmp
      Filesize

      120KB

    • memory/1812-34-0x00000000075F0000-0x0000000007C6A000-memory.dmp
      Filesize

      6.5MB

    • memory/1812-26-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/1812-49-0x0000000007130000-0x000000000714E000-memory.dmp
      Filesize

      120KB

    • memory/1812-27-0x00000000047C0000-0x00000000047D0000-memory.dmp
      Filesize

      64KB

    • memory/1812-28-0x00000000060D0000-0x000000000611C000-memory.dmp
      Filesize

      304KB

    • memory/1812-33-0x0000000006EF0000-0x0000000006F66000-memory.dmp
      Filesize

      472KB

    • memory/1844-139-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/1844-137-0x0000000007480000-0x0000000007494000-memory.dmp
      Filesize

      80KB

    • memory/1844-109-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/1844-111-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
      Filesize

      64KB

    • memory/1844-110-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
      Filesize

      64KB

    • memory/1844-123-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
      Filesize

      64KB

    • memory/1844-125-0x000000007F6D0000-0x000000007F6E0000-memory.dmp
      Filesize

      64KB

    • memory/1844-126-0x0000000070760000-0x00000000707AC000-memory.dmp
      Filesize

      304KB

    • memory/1844-127-0x0000000070EE0000-0x0000000071234000-memory.dmp
      Filesize

      3.3MB

    • memory/3308-228-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/3308-194-0x0000000000400000-0x0000000000D1B000-memory.dmp
      Filesize

      9.1MB

    • memory/3704-81-0x00000000048F0000-0x0000000004900000-memory.dmp
      Filesize

      64KB

    • memory/3704-82-0x0000000070760000-0x00000000707AC000-memory.dmp
      Filesize

      304KB

    • memory/3704-65-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/3704-103-0x0000000007420000-0x0000000007434000-memory.dmp
      Filesize

      80KB

    • memory/3704-96-0x00000000073D0000-0x00000000073E1000-memory.dmp
      Filesize

      68KB

    • memory/3704-94-0x0000000007120000-0x00000000071C3000-memory.dmp
      Filesize

      652KB

    • memory/3704-83-0x0000000070EE0000-0x0000000071234000-memory.dmp
      Filesize

      3.3MB

    • memory/3704-97-0x00000000048F0000-0x0000000004900000-memory.dmp
      Filesize

      64KB

    • memory/3704-107-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/3704-80-0x00000000048F0000-0x0000000004900000-memory.dmp
      Filesize

      64KB

    • memory/3704-79-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/3704-67-0x0000000005880000-0x0000000005BD4000-memory.dmp
      Filesize

      3.3MB

    • memory/3704-98-0x000000007F410000-0x000000007F420000-memory.dmp
      Filesize

      64KB

    • memory/3704-66-0x00000000048F0000-0x0000000004900000-memory.dmp
      Filesize

      64KB

    • memory/4048-141-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
      Filesize

      64KB

    • memory/4048-140-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB