Analysis

  • max time kernel
    130s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 00:20

General

  • Target

    7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe

  • Size

    4.2MB

  • MD5

    df8ea113468b5939a9af445416760cc7

  • SHA1

    526f4e15a97300b74264c4f9d3895bddda4028e3

  • SHA256

    7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1

  • SHA512

    f1d6ab944150e5731c767c354ef388c69f849b2577c459b734b9a43c8b8b018d62169ab6003ef35cac18865a7ca2591900824124a8f07d8de9b5766435609c4b

  • SSDEEP

    98304:2ZyA6X3gIoba/EcdKRA5UdKmiZnJW3BtjZJR5m67Kvi6S2Qu46j:ayA6HgAqHgmiZJW3BtjZJRzKK67B46j

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe
    "C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe
      "C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2344
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1880
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:3556
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
            PID:1828
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:4748
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:3204
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                4⤵
                  PID:1464
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                    PID:4984
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                      PID:4264

              Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q5wizwku.bjt.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      3d086a433708053f9bf9523e1d87a4e8

                      SHA1

                      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                      SHA256

                      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                      SHA512

                      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      728ef0772d26ea8899bc529d7e6c7a00

                      SHA1

                      d468e3a2816e092cd60c65669e531a56c482d5b3

                      SHA256

                      29a83a4be75fc35816587afec4861f079510abe91b96f133aff6030b5b3dbf9a

                      SHA512

                      b4a42175704bcb5315008aa1e125ef49ea2866c410f690df31506f75f09ecd5153fca1640ec6a132be405b36ee49439cca23a207f9677e84b08ebf615ef520c2

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      fcd5d6549a793c5669c0b206de4356ba

                      SHA1

                      bb36e38067b5125bd81572dcadc1ab89066cbca5

                      SHA256

                      7b3851c6891c63ef8ee1f8c3fe32900f0dfe076572708bcdf0f1e1b3f11a22f5

                      SHA512

                      fcebbcaa6d3cdc54e422c161941975c36613ae84cf45fcfc195d7192115d57336e27370e6586add059bb34e0670f0d5fe1d414d656cb03935879216cd162127e

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      89d313e5c22e9ee7146d06350f83f1a9

                      SHA1

                      4d36921d9747787d781dd929a2bbb7afffd11bdb

                      SHA256

                      f9281b00ea7c6c304d23fd9396d9229af8ed3bfce86e5bc33d7a1045491b151c

                      SHA512

                      042b755745fed2c44d506d1ba020752913302d50e649a1b5dd49665ececb431316e2c31fae7b15e08dbb675df2642a5ed8d28ed8c909b8aad6893b5d6203b428

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      a5e540b0c729c3ffa55695f133f78241

                      SHA1

                      88567fa0e55a8171482e22cbbf86afab71f2dc83

                      SHA256

                      e1d25124db746e37677c7783353728f76f5cdd29a1ff500e17ddb7f98b9c5598

                      SHA512

                      66d8d5d7579dac6410be3814da2574c9b8a69b94ee0a3a77d2258ea369f05f966c15200fed9aa5a1c0ed3dc3c6de75307838224a4a7595f9999dbf00a82ece93

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      87d084015cc8b7182208296d444f3f04

                      SHA1

                      31d6b448dc53544cafcc5c6b78386244025974a2

                      SHA256

                      93747d8094e21a696511e784520c9ecb0ee24300538d26df8cea657e5881c31f

                      SHA512

                      a92a558ec026c1af15eece7defca0bd451df8cb6956d6c0975928bceb267a4aaf8d298a895385f83fd3a84a0fc96fc0521093a040399a649821b0144a34ebc04

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      4.2MB

                      MD5

                      df8ea113468b5939a9af445416760cc7

                      SHA1

                      526f4e15a97300b74264c4f9d3895bddda4028e3

                      SHA256

                      7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1

                      SHA512

                      f1d6ab944150e5731c767c354ef388c69f849b2577c459b734b9a43c8b8b018d62169ab6003ef35cac18865a7ca2591900824124a8f07d8de9b5766435609c4b

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      4.2MB

                      MD5

                      df8ea113468b5939a9af445416760cc7

                      SHA1

                      526f4e15a97300b74264c4f9d3895bddda4028e3

                      SHA256

                      7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1

                      SHA512

                      f1d6ab944150e5731c767c354ef388c69f849b2577c459b734b9a43c8b8b018d62169ab6003ef35cac18865a7ca2591900824124a8f07d8de9b5766435609c4b

                    • memory/1828-220-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/2344-105-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2344-102-0x00000000079A0000-0x00000000079B4000-memory.dmp

                      Filesize

                      80KB

                    • memory/2344-100-0x0000000004F30000-0x0000000004F40000-memory.dmp

                      Filesize

                      64KB

                    • memory/2344-99-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2344-96-0x0000000007930000-0x0000000007941000-memory.dmp

                      Filesize

                      68KB

                    • memory/2344-95-0x0000000007640000-0x00000000076E3000-memory.dmp

                      Filesize

                      652KB

                    • memory/2344-70-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2344-85-0x00000000704D0000-0x0000000070824000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2344-84-0x0000000070330000-0x000000007037C000-memory.dmp

                      Filesize

                      304KB

                    • memory/2344-83-0x0000000004F30000-0x0000000004F40000-memory.dmp

                      Filesize

                      64KB

                    • memory/2344-81-0x0000000005EE0000-0x0000000006234000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2344-71-0x0000000004F30000-0x0000000004F40000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-31-0x0000000006170000-0x00000000061BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2680-27-0x0000000004C40000-0x0000000004C50000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-35-0x0000000007AC0000-0x000000000813A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/2680-36-0x00000000072C0000-0x00000000072DA000-memory.dmp

                      Filesize

                      104KB

                    • memory/2680-7-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2680-38-0x0000000004C40000-0x0000000004C50000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-8-0x0000000004C40000-0x0000000004C50000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-40-0x000000007F2B0000-0x000000007F2C0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-41-0x0000000007660000-0x0000000007692000-memory.dmp

                      Filesize

                      200KB

                    • memory/2680-42-0x0000000070330000-0x000000007037C000-memory.dmp

                      Filesize

                      304KB

                    • memory/2680-43-0x0000000070AD0000-0x0000000070E24000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2680-53-0x0000000007490000-0x00000000074AE000-memory.dmp

                      Filesize

                      120KB

                    • memory/2680-54-0x00000000076A0000-0x0000000007743000-memory.dmp

                      Filesize

                      652KB

                    • memory/2680-55-0x0000000007770000-0x000000000777A000-memory.dmp

                      Filesize

                      40KB

                    • memory/2680-56-0x0000000007890000-0x0000000007926000-memory.dmp

                      Filesize

                      600KB

                    • memory/2680-57-0x0000000007790000-0x00000000077A1000-memory.dmp

                      Filesize

                      68KB

                    • memory/2680-59-0x00000000077D0000-0x00000000077DE000-memory.dmp

                      Filesize

                      56KB

                    • memory/2680-60-0x00000000077F0000-0x0000000007804000-memory.dmp

                      Filesize

                      80KB

                    • memory/2680-61-0x0000000007830000-0x000000000784A000-memory.dmp

                      Filesize

                      104KB

                    • memory/2680-62-0x0000000007820000-0x0000000007828000-memory.dmp

                      Filesize

                      32KB

                    • memory/2680-66-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2680-9-0x0000000002700000-0x0000000002736000-memory.dmp

                      Filesize

                      216KB

                    • memory/2680-10-0x0000000004C40000-0x0000000004C50000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-33-0x0000000004C40000-0x0000000004C50000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-32-0x00000000071F0000-0x0000000007234000-memory.dmp

                      Filesize

                      272KB

                    • memory/2680-11-0x0000000005280000-0x00000000058A8000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/2680-13-0x00000000050C0000-0x00000000050E2000-memory.dmp

                      Filesize

                      136KB

                    • memory/2680-30-0x0000000006040000-0x000000000605E000-memory.dmp

                      Filesize

                      120KB

                    • memory/2680-28-0x0000000004C40000-0x0000000004C50000-memory.dmp

                      Filesize

                      64KB

                    • memory/2680-34-0x0000000007340000-0x00000000073B6000-memory.dmp

                      Filesize

                      472KB

                    • memory/2680-17-0x0000000005990000-0x0000000005CE4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2680-16-0x0000000005920000-0x0000000005986000-memory.dmp

                      Filesize

                      408KB

                    • memory/2680-14-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2680-15-0x00000000058B0000-0x0000000005916000-memory.dmp

                      Filesize

                      408KB

                    • memory/3276-5-0x00000000043F0000-0x00000000047F2000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/3276-39-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/3276-82-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/3276-1-0x00000000043F0000-0x00000000047F2000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/3276-37-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/3276-2-0x0000000004800000-0x00000000050EB000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/3276-6-0x0000000004800000-0x00000000050EB000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/3276-3-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/3276-4-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/3556-141-0x0000000004660000-0x0000000004670000-memory.dmp

                      Filesize

                      64KB

                    • memory/3556-140-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4824-68-0x0000000004420000-0x000000000481A000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/4824-125-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/4824-172-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/4824-97-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/4824-98-0x0000000004420000-0x000000000481A000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/4824-69-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/4824-106-0x0000000000400000-0x000000000266D000-memory.dmp

                      Filesize

                      34.4MB

                    • memory/5076-111-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/5076-139-0x0000000074490000-0x0000000074C40000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/5076-128-0x0000000070AB0000-0x0000000070E04000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/5076-127-0x0000000070330000-0x000000007037C000-memory.dmp

                      Filesize

                      304KB

                    • memory/5076-126-0x00000000051F0000-0x0000000005200000-memory.dmp

                      Filesize

                      64KB

                    • memory/5076-119-0x0000000005E60000-0x00000000061B4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/5076-113-0x00000000051F0000-0x0000000005200000-memory.dmp

                      Filesize

                      64KB

                    • memory/5076-112-0x00000000051F0000-0x0000000005200000-memory.dmp

                      Filesize

                      64KB