Analysis

  • max time kernel
    11s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 20:34

General

  • Target

    0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe

  • Size

    4.1MB

  • MD5

    d6026881778c47d28f916828e1d9f8d2

  • SHA1

    d1449c4ff72e3d6d964165ac4fc6d266320107db

  • SHA256

    0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d

  • SHA512

    5d3d52f9d249503c7703fbe9c7ad6936a94a0096cb4f6ec00882f7f1497f95e594088ddee6c62f3a0a8ce71ffe4023b5890404ff3c33cd4532ba35ed635368e4

  • SSDEEP

    98304:r7sgfTqZm7fywQIpjGUn+cmloZHued8miXbTsPufBvNN:rzgmDywQg+foZ8mw6S/

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe
    "C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe
      "C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4104
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3956
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4284
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3760
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
          PID:3408
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:3952
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2464
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:3956
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4356
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4636
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
                PID:3028
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:780
              • C:\Windows\windefender.exe
                "C:\Windows\windefender.exe"
                4⤵
                  PID:5108
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    5⤵
                      PID:2536
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        6⤵
                        • Launches sc.exe
                        PID:1184
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
                PID:2544

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vc4nnbz5.me5.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                Filesize

                2KB

                MD5

                3d086a433708053f9bf9523e1d87a4e8

                SHA1

                b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                SHA256

                6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                SHA512

                931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                8034bfb7beb73b4f142de4c31e436b3b

                SHA1

                4d87c39915049f2a4e16888c2f116d05e304e728

                SHA256

                f4bdb4ceaf72c319a13dd6f820ba018374e00ca4df438864d1cc6da2b7c0cb87

                SHA512

                a34402c0cbea23b5587eadc84565871c5c387fb16d7192cf61cc5aa2ee74d38d7232242e4fc7d13b193d89049fbd33644c43f3046971f1c0f291dc7ef41a4ac3

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                a2a2a219c675eba8a8d5f812ca723ad3

                SHA1

                e386ae13e95dd38803c46fa4751022bd3c53ff89

                SHA256

                5279f69e45a9b02666f8df54232def067d61a02963d0cc6c20436a90a0735f95

                SHA512

                d24398196280dbc7e045c36429f6a95ebd2fd7a4ab90193c3e70c4f77f53aa396fdddc99532b3797862591e9bcfbf7f2d3a1b0d2ed5d798265517bc6fd22a698

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                4c36ce201f95e86a2bfa5704a0795d82

                SHA1

                0e2542ecb304476a9ceb2dd9b1274b3a58d0f473

                SHA256

                81971b1e80502cb2eaab48900b6c08a85bb3defab0cc9d4504e980e9fe5e7325

                SHA512

                537f08287d92a2eb62d007c8afa6c0293b0a0bee1d9465f01d3b08052d927c3ace54b4c1fff0ee3ed54a2a9bbe7eb50872d5ef1992223ddd990adbeac8cd962a

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                58443c9913560abe2b21f45d9c9106e8

                SHA1

                da663ea52f9bfd041fbb209d25ce5d92f625cf3f

                SHA256

                f0b135b883dccf3587c541ec4d2ad33ae24e8979894636ffb0b1604d0c59f9d8

                SHA512

                b43f8c668d52575745b49f73b5c0a98dff5b218b4bfddebc8d81834ce56be7f37a634f09e8dbe65333e83d933eceec468c2b0dde57a1970f234acb50a77df033

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                e0ba962a25b80214302828eb023668f1

                SHA1

                58bf884e6d05eebdc8142f1f54ee057aaa2d8a14

                SHA256

                da9711d05c7e002d1285d3259a108c9f910155de38dfa2c286b98aa7bdcd5389

                SHA512

                5bc088c589129b288dc1f26ac3181df05eb05d6aaa8821cb384085735678aa53584f18a38ad81a55b1c5c70f1f656c98fe08b6f243978366bfc5baaea974d516

              • C:\Windows\rss\csrss.exe

                Filesize

                4.1MB

                MD5

                d6026881778c47d28f916828e1d9f8d2

                SHA1

                d1449c4ff72e3d6d964165ac4fc6d266320107db

                SHA256

                0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d

                SHA512

                5d3d52f9d249503c7703fbe9c7ad6936a94a0096cb4f6ec00882f7f1497f95e594088ddee6c62f3a0a8ce71ffe4023b5890404ff3c33cd4532ba35ed635368e4

              • C:\Windows\windefender.exe

                Filesize

                2.0MB

                MD5

                8e67f58837092385dcf01e8a2b4f5783

                SHA1

                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                SHA256

                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                SHA512

                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

              • memory/896-92-0x0000000070FA0000-0x00000000712F4000-memory.dmp

                Filesize

                3.3MB

              • memory/896-91-0x0000000070820000-0x000000007086C000-memory.dmp

                Filesize

                304KB

              • memory/1636-28-0x0000000007040000-0x0000000007072000-memory.dmp

                Filesize

                200KB

              • memory/1636-11-0x00000000054A0000-0x0000000005506000-memory.dmp

                Filesize

                408KB

              • memory/1636-23-0x0000000005AF0000-0x0000000005B3C000-memory.dmp

                Filesize

                304KB

              • memory/1636-24-0x0000000006010000-0x0000000006054000-memory.dmp

                Filesize

                272KB

              • memory/1636-25-0x0000000006E30000-0x0000000006EA6000-memory.dmp

                Filesize

                472KB

              • memory/1636-26-0x0000000007530000-0x0000000007BAA000-memory.dmp

                Filesize

                6.5MB

              • memory/1636-27-0x0000000006E10000-0x0000000006E2A000-memory.dmp

                Filesize

                104KB

              • memory/1636-30-0x0000000070820000-0x000000007086C000-memory.dmp

                Filesize

                304KB

              • memory/1636-29-0x0000000074980000-0x0000000075130000-memory.dmp

                Filesize

                7.7MB

              • memory/1636-4-0x000000007498E000-0x000000007498F000-memory.dmp

                Filesize

                4KB

              • memory/1636-31-0x0000000070FA0000-0x00000000712F4000-memory.dmp

                Filesize

                3.3MB

              • memory/1636-41-0x0000000007080000-0x000000000709E000-memory.dmp

                Filesize

                120KB

              • memory/1636-42-0x00000000070A0000-0x0000000007143000-memory.dmp

                Filesize

                652KB

              • memory/1636-43-0x0000000074980000-0x0000000075130000-memory.dmp

                Filesize

                7.7MB

              • memory/1636-44-0x0000000007190000-0x000000000719A000-memory.dmp

                Filesize

                40KB

              • memory/1636-45-0x00000000072B0000-0x0000000007346000-memory.dmp

                Filesize

                600KB

              • memory/1636-46-0x00000000071B0000-0x00000000071C1000-memory.dmp

                Filesize

                68KB

              • memory/1636-47-0x00000000071F0000-0x00000000071FE000-memory.dmp

                Filesize

                56KB

              • memory/1636-48-0x0000000007210000-0x0000000007224000-memory.dmp

                Filesize

                80KB

              • memory/1636-49-0x0000000007250000-0x000000000726A000-memory.dmp

                Filesize

                104KB

              • memory/1636-50-0x0000000007240000-0x0000000007248000-memory.dmp

                Filesize

                32KB

              • memory/1636-53-0x0000000074980000-0x0000000075130000-memory.dmp

                Filesize

                7.7MB

              • memory/1636-5-0x0000000000D20000-0x0000000000D56000-memory.dmp

                Filesize

                216KB

              • memory/1636-6-0x0000000074980000-0x0000000075130000-memory.dmp

                Filesize

                7.7MB

              • memory/1636-7-0x0000000004D90000-0x00000000053B8000-memory.dmp

                Filesize

                6.2MB

              • memory/1636-22-0x0000000005AD0000-0x0000000005AEE000-memory.dmp

                Filesize

                120KB

              • memory/1636-8-0x0000000004C10000-0x0000000004C32000-memory.dmp

                Filesize

                136KB

              • memory/1636-21-0x0000000005510000-0x0000000005864000-memory.dmp

                Filesize

                3.3MB

              • memory/1636-10-0x0000000005430000-0x0000000005496000-memory.dmp

                Filesize

                408KB

              • memory/1636-9-0x0000000074980000-0x0000000075130000-memory.dmp

                Filesize

                7.7MB

              • memory/2544-231-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/2544-221-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/2544-225-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/3408-245-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-230-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-251-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-254-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-224-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-248-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-257-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-227-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-233-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-213-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-236-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-242-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3408-239-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/3760-114-0x0000000070820000-0x000000007086C000-memory.dmp

                Filesize

                304KB

              • memory/3760-115-0x0000000070FA0000-0x00000000712F4000-memory.dmp

                Filesize

                3.3MB

              • memory/3952-145-0x0000000070FA0000-0x00000000712F4000-memory.dmp

                Filesize

                3.3MB

              • memory/3952-144-0x0000000070820000-0x000000007086C000-memory.dmp

                Filesize

                304KB

              • memory/3956-64-0x0000000070820000-0x000000007086C000-memory.dmp

                Filesize

                304KB

              • memory/3956-65-0x0000000070FA0000-0x00000000712F4000-memory.dmp

                Filesize

                3.3MB

              • memory/3956-77-0x0000000007C60000-0x0000000007C74000-memory.dmp

                Filesize

                80KB

              • memory/3956-75-0x00000000078F0000-0x0000000007993000-memory.dmp

                Filesize

                652KB

              • memory/3956-76-0x0000000007C10000-0x0000000007C21000-memory.dmp

                Filesize

                68KB

              • memory/4080-126-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/4080-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                Filesize

                9.1MB

              • memory/4080-2-0x0000000004930000-0x000000000521B000-memory.dmp

                Filesize

                8.9MB

              • memory/4080-1-0x0000000004530000-0x000000000492E000-memory.dmp

                Filesize

                4.0MB

              • memory/4080-102-0x0000000004530000-0x000000000492E000-memory.dmp

                Filesize

                4.0MB

              • memory/4080-206-0x0000000000400000-0x0000000000D1C000-memory.dmp

                Filesize

                9.1MB

              • memory/4080-128-0x0000000004930000-0x000000000521B000-memory.dmp

                Filesize

                8.9MB

              • memory/4104-132-0x0000000000400000-0x0000000002733000-memory.dmp

                Filesize

                35.2MB

              • memory/4356-181-0x0000000006250000-0x0000000006264000-memory.dmp

                Filesize

                80KB

              • memory/4356-180-0x00000000079D0000-0x00000000079E1000-memory.dmp

                Filesize

                68KB

              • memory/4356-179-0x0000000007680000-0x0000000007723000-memory.dmp

                Filesize

                652KB

              • memory/4356-169-0x0000000070ED0000-0x0000000071224000-memory.dmp

                Filesize

                3.3MB

              • memory/4356-168-0x0000000070740000-0x000000007078C000-memory.dmp

                Filesize

                304KB

              • memory/4356-167-0x00000000069D0000-0x0000000006A1C000-memory.dmp

                Filesize

                304KB

              • memory/4356-161-0x0000000005DB0000-0x0000000006104000-memory.dmp

                Filesize

                3.3MB

              • memory/4636-192-0x0000000005ED0000-0x0000000006224000-memory.dmp

                Filesize

                3.3MB

              • memory/4636-194-0x0000000070740000-0x000000007078C000-memory.dmp

                Filesize

                304KB

              • memory/4636-195-0x0000000070EF0000-0x0000000071244000-memory.dmp

                Filesize

                3.3MB

              • memory/5108-222-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/5108-218-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB