Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 23:16

General

  • Target

    2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62.exe

  • Size

    4.1MB

  • MD5

    031b4d2659fa92a04249a4513ffc1d1b

  • SHA1

    ba5ccb1864470a9573aca1f533c728efcbb5bb87

  • SHA256

    2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62

  • SHA512

    b3a4176112bf03cd1b65f0ddef303e6e57f41ac7eb60c8a3c52bfb4b776b3426f876cd330755b4471c92cc064dc72aa4d6822730e0b43dee264f49ef4b0d4bd2

  • SSDEEP

    98304:U5qyAnXOoBR//m7epn51mD1K7jeQT824GhH948aWJv3yoUKrey9:q6nbRG7e55oDM3eQT8mhd4qvCO

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62.exe
    "C:\Users\Admin\AppData\Local\Temp\2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052
    • C:\Users\Admin\AppData\Local\Temp\2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62.exe
      "C:\Users\Admin\AppData\Local\Temp\2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5008
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3272
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4364
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4640
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4820
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3188
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3456
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1852
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:680
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:5036
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:2348
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                4⤵
                  PID:2144

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2hsvbker.3fh.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            3d086a433708053f9bf9523e1d87a4e8

            SHA1

            b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

            SHA256

            6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

            SHA512

            931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            4df106a38d77cd233bd2bdb123979bd8

            SHA1

            1c606203b3e62ae8addc1a756839ef9ad382e9aa

            SHA256

            2081c3da9a759d997869bbbbd65d224675c3f4d68e9b4355c90ad9c0587a2a40

            SHA512

            87749ebc6d02a6b80d336561dfbd223f18114e7819d8c63c5749700621700ad1847c4b74ad570bd15848529ae3975da4c59a96c0b4b05933fb8c1b70fedfd48a

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            644d022983888ca9ac178e87f93baf58

            SHA1

            c683f1cc0dc7adf3129e4b6aae6f44d3a1b9b2f9

            SHA256

            bf6aad1fcf735670249c7c1bb6eda2f7cb0f2c624e9ab5f43926f4401ce1dbce

            SHA512

            32c6fabd2b1b6db82f6d40152948f3dfbfa4cf6c561c926037c06a6eadcfdb464eb9e63a4e08ac8b97967ebf90e896486dd32ab77ea45a5d2b0847b859e75fd8

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            e5126cc7f4f1016c69d9c21494186d23

            SHA1

            ae9ff5063491a10e3be642cab2ae45bfd58979c4

            SHA256

            8a68fcd09e104e8f605230c3cf7b30224146d5fbd7d21b884b1a344d8e45cff2

            SHA512

            b67681c5e6b27d8d83e9cfe1016e9310ad04c8573abf2900760fbcc0c24f247185d7b164fcae7cbbb14ab11704acd5a5ae349fb90c8f571b686d3890128cdd69

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            a379f0ae94dae532b0350daf6e177544

            SHA1

            396ae9c854773f400f0cab41d83eb9e9f3054299

            SHA256

            cdd8dcc10964a002b60db39be4a24a57674a5bbfc132768b535d8d7934bd97e8

            SHA512

            502e4539d7959db29812515fb5b79baadf3d8ca47574970404870011b4bb48f405ac86af0d1c71ed25074da3ce424bd4725a3505bb2584fe1ba9c9783eee0eed

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            2387d5e88cdd4595b981031159959830

            SHA1

            203c61637a1ebec6a0e1bf5aedcea493cc0e9a40

            SHA256

            d8e74d26b002456aa2c0b753c4676535bdcb61f1386fbe0123a587411648c045

            SHA512

            1875c3a97de5c6a2c6f954e8824c6aa19ab379b2bbc012edf8cfd8365b9ee3ff394f13b0703f43ad317b7421a95fd1d5f363932d0e603c3cefc9f132d44eb8f9

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            031b4d2659fa92a04249a4513ffc1d1b

            SHA1

            ba5ccb1864470a9573aca1f533c728efcbb5bb87

            SHA256

            2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62

            SHA512

            b3a4176112bf03cd1b65f0ddef303e6e57f41ac7eb60c8a3c52bfb4b776b3426f876cd330755b4471c92cc064dc72aa4d6822730e0b43dee264f49ef4b0d4bd2

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            031b4d2659fa92a04249a4513ffc1d1b

            SHA1

            ba5ccb1864470a9573aca1f533c728efcbb5bb87

            SHA256

            2b883c5407da9b939f75229670783435122d59d60260d515401a6398fbe72f62

            SHA512

            b3a4176112bf03cd1b65f0ddef303e6e57f41ac7eb60c8a3c52bfb4b776b3426f876cd330755b4471c92cc064dc72aa4d6822730e0b43dee264f49ef4b0d4bd2

          • memory/1052-64-0x0000000007CA0000-0x0000000007CBA000-memory.dmp

            Filesize

            104KB

          • memory/1052-53-0x00000000068F0000-0x000000000690E000-memory.dmp

            Filesize

            120KB

          • memory/1052-16-0x0000000005D80000-0x0000000005DE6000-memory.dmp

            Filesize

            408KB

          • memory/1052-17-0x0000000005DF0000-0x0000000005E56000-memory.dmp

            Filesize

            408KB

          • memory/1052-14-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

            Filesize

            64KB

          • memory/1052-23-0x0000000005E60000-0x00000000061B4000-memory.dmp

            Filesize

            3.3MB

          • memory/1052-24-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

            Filesize

            64KB

          • memory/1052-30-0x00000000063D0000-0x00000000063EE000-memory.dmp

            Filesize

            120KB

          • memory/1052-31-0x0000000006510000-0x000000000655C000-memory.dmp

            Filesize

            304KB

          • memory/1052-32-0x0000000006870000-0x00000000068B4000-memory.dmp

            Filesize

            272KB

          • memory/1052-33-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

            Filesize

            64KB

          • memory/1052-34-0x00000000077E0000-0x0000000007856000-memory.dmp

            Filesize

            472KB

          • memory/1052-35-0x0000000007EE0000-0x000000000855A000-memory.dmp

            Filesize

            6.5MB

          • memory/1052-36-0x0000000006AE0000-0x0000000006AFA000-memory.dmp

            Filesize

            104KB

          • memory/1052-15-0x0000000005C60000-0x0000000005C82000-memory.dmp

            Filesize

            136KB

          • memory/1052-12-0x00000000054B0000-0x0000000005AD8000-memory.dmp

            Filesize

            6.2MB

          • memory/1052-10-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

            Filesize

            64KB

          • memory/1052-38-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

            Filesize

            64KB

          • memory/1052-39-0x000000007F960000-0x000000007F970000-memory.dmp

            Filesize

            64KB

          • memory/1052-7-0x0000000004E40000-0x0000000004E76000-memory.dmp

            Filesize

            216KB

          • memory/1052-41-0x0000000006A00000-0x0000000006A32000-memory.dmp

            Filesize

            200KB

          • memory/1052-42-0x0000000070430000-0x000000007047C000-memory.dmp

            Filesize

            304KB

          • memory/1052-43-0x0000000070B30000-0x0000000070E84000-memory.dmp

            Filesize

            3.3MB

          • memory/1052-13-0x0000000074590000-0x0000000074D40000-memory.dmp

            Filesize

            7.7MB

          • memory/1052-54-0x00000000079C0000-0x0000000007A63000-memory.dmp

            Filesize

            652KB

          • memory/1052-56-0x0000000007B30000-0x0000000007B3A000-memory.dmp

            Filesize

            40KB

          • memory/1052-57-0x000000007F960000-0x000000007F970000-memory.dmp

            Filesize

            64KB

          • memory/1052-59-0x0000000007BE0000-0x0000000007C76000-memory.dmp

            Filesize

            600KB

          • memory/1052-60-0x0000000007B80000-0x0000000007B91000-memory.dmp

            Filesize

            68KB

          • memory/1052-62-0x0000000007BA0000-0x0000000007BAE000-memory.dmp

            Filesize

            56KB

          • memory/1052-63-0x0000000007BB0000-0x0000000007BC4000-memory.dmp

            Filesize

            80KB

          • memory/1052-4-0x0000000074590000-0x0000000074D40000-memory.dmp

            Filesize

            7.7MB

          • memory/1052-65-0x0000000007C80000-0x0000000007C88000-memory.dmp

            Filesize

            32KB

          • memory/1052-6-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

            Filesize

            64KB

          • memory/1052-69-0x0000000074590000-0x0000000074D40000-memory.dmp

            Filesize

            7.7MB

          • memory/3188-274-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3188-205-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-40-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-72-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-37-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-9-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-68-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-0-0x0000000002C50000-0x0000000003048000-memory.dmp

            Filesize

            4.0MB

          • memory/3216-1-0x0000000003050000-0x000000000393B000-memory.dmp

            Filesize

            8.9MB

          • memory/3216-2-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-3-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/3216-5-0x0000000002C50000-0x0000000003048000-memory.dmp

            Filesize

            4.0MB

          • memory/3216-8-0x0000000003050000-0x000000000393B000-memory.dmp

            Filesize

            8.9MB

          • memory/4640-113-0x0000000074590000-0x0000000074D40000-memory.dmp

            Filesize

            7.7MB

          • memory/4640-114-0x00000000049A0000-0x00000000049B0000-memory.dmp

            Filesize

            64KB

          • memory/4640-128-0x000000007FC30000-0x000000007FC40000-memory.dmp

            Filesize

            64KB

          • memory/4640-127-0x00000000049A0000-0x00000000049B0000-memory.dmp

            Filesize

            64KB

          • memory/4640-125-0x0000000005940000-0x0000000005C94000-memory.dmp

            Filesize

            3.3MB

          • memory/4640-115-0x00000000049A0000-0x00000000049B0000-memory.dmp

            Filesize

            64KB

          • memory/4848-175-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4848-142-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4848-100-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4848-110-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4848-70-0x0000000002B30000-0x0000000002F28000-memory.dmp

            Filesize

            4.0MB

          • memory/4848-71-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/5008-88-0x0000000070430000-0x000000007047C000-memory.dmp

            Filesize

            304KB

          • memory/5008-102-0x00000000077C0000-0x00000000077D4000-memory.dmp

            Filesize

            80KB

          • memory/5008-105-0x0000000074590000-0x0000000074D40000-memory.dmp

            Filesize

            7.7MB

          • memory/5008-99-0x0000000007430000-0x00000000074D3000-memory.dmp

            Filesize

            652KB

          • memory/5008-89-0x0000000070BB0000-0x0000000070F04000-memory.dmp

            Filesize

            3.3MB

          • memory/5008-101-0x0000000007750000-0x0000000007761000-memory.dmp

            Filesize

            68KB

          • memory/5008-87-0x000000007F2E0000-0x000000007F2F0000-memory.dmp

            Filesize

            64KB

          • memory/5008-108-0x0000000004D30000-0x0000000004D40000-memory.dmp

            Filesize

            64KB

          • memory/5008-86-0x0000000004D30000-0x0000000004D40000-memory.dmp

            Filesize

            64KB

          • memory/5008-85-0x0000000005BB0000-0x0000000005F04000-memory.dmp

            Filesize

            3.3MB

          • memory/5008-75-0x0000000004D30000-0x0000000004D40000-memory.dmp

            Filesize

            64KB

          • memory/5008-74-0x0000000004D30000-0x0000000004D40000-memory.dmp

            Filesize

            64KB

          • memory/5008-73-0x0000000074590000-0x0000000074D40000-memory.dmp

            Filesize

            7.7MB

          • memory/5008-107-0x0000000004D30000-0x0000000004D40000-memory.dmp

            Filesize

            64KB

          • memory/5008-109-0x0000000074590000-0x0000000074D40000-memory.dmp

            Filesize

            7.7MB