Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 00:25

General

  • Target

    e5e37908bcdd276e1cef16aac925d10e946a972922ca368ef8e998cbfe9979d8.exe

  • Size

    4.2MB

  • MD5

    51de0af4580c06a4abb00e9b8c7c4c34

  • SHA1

    35dd94533ed343cb6f50b4b25bd1c5398ec263be

  • SHA256

    e5e37908bcdd276e1cef16aac925d10e946a972922ca368ef8e998cbfe9979d8

  • SHA512

    9fa1fa1d4751aa4bdca97dedd3e17ed00ab20f3b3276bfc296b1078144a44822eb19150e4e7525b0de5b2aef17900fc4c7c5561a7b34b6b921aec561d1ffbaaa

  • SSDEEP

    98304:ebvDuo/zvoC5HERRwr8YNEXJ0TS4JBXxT3BRfe7gLCxccCwfp3PGPzDBAeGjYAg:enBoCproYNEXJ0O+Xpe7jrRPGnBARjfg

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5e37908bcdd276e1cef16aac925d10e946a972922ca368ef8e998cbfe9979d8.exe
    "C:\Users\Admin\AppData\Local\Temp\e5e37908bcdd276e1cef16aac925d10e946a972922ca368ef8e998cbfe9979d8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3392
    • C:\Users\Admin\AppData\Local\Temp\e5e37908bcdd276e1cef16aac925d10e946a972922ca368ef8e998cbfe9979d8.exe
      "C:\Users\Admin\AppData\Local\Temp\e5e37908bcdd276e1cef16aac925d10e946a972922ca368ef8e998cbfe9979d8.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3792
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3608
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:432
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4328
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1608
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2144
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 960
        2⤵
        • Program crash
        PID:3804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3024 -ip 3024
      1⤵
        PID:2520

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pzscpgoj.5q5.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        0144cc1cb01f6b86e2ad9ab94dc543d0

        SHA1

        892ac30112cabed24303d10c7a14623d6ba76a86

        SHA256

        fad7a10b41b63f95cf8bd63984a2f411351a8ecaf4ed2ffa074ec397f2e86ac5

        SHA512

        e62d886d35767f183657f350dcec4f3e0cc94ad1e3564f73935b3b21408e43d7fb671ebd3e47c637a3ddbfe7f73bb8b0ec565c55d10449ce478dd86299bcfd08

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        837c3ad9d4f746b9e11315c978591438

        SHA1

        e53488d53a369072a0d8abe3391d12c184f9655b

        SHA256

        3d54cfae7cd2395d493f6805914c839e6188a252012b8bf17967a6ff9d890a91

        SHA512

        32d165e17bec10c61311f4f3517858f9300d02e590fd3330672a51894ba2a9086b807f4571653ea71669c2479aaf3a0ee09020a78d3744c3dc603cea70780396

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        657e5b2c75357d846a86818980ec5e87

        SHA1

        976c3beb32b4495a1b47c5ce49978b9212057ab0

        SHA256

        81b89a5cb725c79f6192fbd1dbba98ace2e9a6c69164e7b6066bfdde8396657e

        SHA512

        a24152bdb96b7da4c44f06ac035ab2d9b22aab25ca0d93f2328ae9e2df2dcfec81f37fe34e218682a64cc782094526a542c517b5b5cb10211d246cc71cd50bad

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        918b228d258a442828ed0eb833c855c9

        SHA1

        b842402b6984bb919595bbdf518adb5ddb1c69db

        SHA256

        6fae57c2ff806b86a785f0ea7424ce5f2312d814eb38155d8820240e3bb750d3

        SHA512

        5f43b71c69a53618683cc9dd0c865dc1d12ff6facf71456f6eb3b309fddee81baf06352b01430cb793d8e381a36c2748a6c21b8e664efa1c67a388477b473ebd

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        51de0af4580c06a4abb00e9b8c7c4c34

        SHA1

        35dd94533ed343cb6f50b4b25bd1c5398ec263be

        SHA256

        e5e37908bcdd276e1cef16aac925d10e946a972922ca368ef8e998cbfe9979d8

        SHA512

        9fa1fa1d4751aa4bdca97dedd3e17ed00ab20f3b3276bfc296b1078144a44822eb19150e4e7525b0de5b2aef17900fc4c7c5561a7b34b6b921aec561d1ffbaaa

      • memory/432-143-0x0000000006430000-0x0000000006784000-memory.dmp
        Filesize

        3.3MB

      • memory/432-132-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/432-133-0x00000000056C0000-0x00000000056D0000-memory.dmp
        Filesize

        64KB

      • memory/724-95-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-158-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-63-0x0000000005010000-0x00000000058FB000-memory.dmp
        Filesize

        8.9MB

      • memory/724-164-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-64-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-102-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-65-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-129-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-97-0x0000000003370000-0x0000000003769000-memory.dmp
        Filesize

        4.0MB

      • memory/724-112-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/724-62-0x0000000003370000-0x0000000003769000-memory.dmp
        Filesize

        4.0MB

      • memory/2212-82-0x0000000070EC0000-0x0000000070F0C000-memory.dmp
        Filesize

        304KB

      • memory/2212-71-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/2212-96-0x0000000007920000-0x0000000007934000-memory.dmp
        Filesize

        80KB

      • memory/2212-100-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/2212-81-0x000000007EED0000-0x000000007EEE0000-memory.dmp
        Filesize

        64KB

      • memory/2212-80-0x0000000004E70000-0x0000000004E80000-memory.dmp
        Filesize

        64KB

      • memory/2212-79-0x0000000006410000-0x000000000645C000-memory.dmp
        Filesize

        304KB

      • memory/2212-94-0x00000000078F0000-0x0000000007901000-memory.dmp
        Filesize

        68KB

      • memory/2212-72-0x0000000004E70000-0x0000000004E80000-memory.dmp
        Filesize

        64KB

      • memory/2212-73-0x0000000005D20000-0x0000000006074000-memory.dmp
        Filesize

        3.3MB

      • memory/2212-74-0x0000000004E70000-0x0000000004E80000-memory.dmp
        Filesize

        64KB

      • memory/2212-93-0x00000000075B0000-0x0000000007653000-memory.dmp
        Filesize

        652KB

      • memory/2212-83-0x0000000071660000-0x00000000719B4000-memory.dmp
        Filesize

        3.3MB

      • memory/2576-169-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3024-61-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3024-46-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3024-2-0x0000000005040000-0x000000000592B000-memory.dmp
        Filesize

        8.9MB

      • memory/3024-3-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3024-4-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3024-1-0x00000000033A0000-0x000000000379A000-memory.dmp
        Filesize

        4.0MB

      • memory/3024-26-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3024-52-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3024-27-0x00000000033A0000-0x000000000379A000-memory.dmp
        Filesize

        4.0MB

      • memory/3024-28-0x0000000005040000-0x000000000592B000-memory.dmp
        Filesize

        8.9MB

      • memory/3392-47-0x000000007FB40000-0x000000007FB50000-memory.dmp
        Filesize

        64KB

      • memory/3392-10-0x0000000005AE0000-0x0000000005B02000-memory.dmp
        Filesize

        136KB

      • memory/3392-54-0x0000000007AE0000-0x0000000007AF4000-memory.dmp
        Filesize

        80KB

      • memory/3392-49-0x0000000007A70000-0x0000000007A7A000-memory.dmp
        Filesize

        40KB

      • memory/3392-45-0x0000000007900000-0x000000000791E000-memory.dmp
        Filesize

        120KB

      • memory/3392-35-0x00000000711B0000-0x0000000071504000-memory.dmp
        Filesize

        3.3MB

      • memory/3392-34-0x0000000070DC0000-0x0000000070E0C000-memory.dmp
        Filesize

        304KB

      • memory/3392-33-0x0000000007920000-0x0000000007952000-memory.dmp
        Filesize

        200KB

      • memory/3392-32-0x0000000007760000-0x000000000777A000-memory.dmp
        Filesize

        104KB

      • memory/3392-31-0x0000000007DB0000-0x000000000842A000-memory.dmp
        Filesize

        6.5MB

      • memory/3392-30-0x0000000007640000-0x00000000076B6000-memory.dmp
        Filesize

        472KB

      • memory/3392-29-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/3392-50-0x0000000007B80000-0x0000000007C16000-memory.dmp
        Filesize

        600KB

      • memory/3392-51-0x0000000007A80000-0x0000000007A91000-memory.dmp
        Filesize

        68KB

      • memory/3392-53-0x0000000007AC0000-0x0000000007ACE000-memory.dmp
        Filesize

        56KB

      • memory/3392-25-0x0000000006900000-0x0000000006944000-memory.dmp
        Filesize

        272KB

      • memory/3392-24-0x0000000006710000-0x000000000675C000-memory.dmp
        Filesize

        304KB

      • memory/3392-23-0x00000000063A0000-0x00000000063BE000-memory.dmp
        Filesize

        120KB

      • memory/3392-55-0x0000000007B20000-0x0000000007B3A000-memory.dmp
        Filesize

        104KB

      • memory/3392-56-0x0000000007B10000-0x0000000007B18000-memory.dmp
        Filesize

        32KB

      • memory/3392-59-0x0000000074F20000-0x00000000756D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3392-22-0x0000000005D90000-0x00000000060E4000-memory.dmp
        Filesize

        3.3MB

      • memory/3392-5-0x0000000074F20000-0x00000000756D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3392-7-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/3392-6-0x0000000004DB0000-0x0000000004DE6000-memory.dmp
        Filesize

        216KB

      • memory/3392-12-0x0000000005C60000-0x0000000005CC6000-memory.dmp
        Filesize

        408KB

      • memory/3392-8-0x0000000004E40000-0x0000000004E50000-memory.dmp
        Filesize

        64KB

      • memory/3392-11-0x0000000005B80000-0x0000000005BE6000-memory.dmp
        Filesize

        408KB

      • memory/3392-48-0x0000000007960000-0x0000000007A03000-memory.dmp
        Filesize

        652KB

      • memory/3392-9-0x0000000005480000-0x0000000005AA8000-memory.dmp
        Filesize

        6.2MB

      • memory/4380-131-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB

      • memory/4380-119-0x0000000071660000-0x00000000719B4000-memory.dmp
        Filesize

        3.3MB

      • memory/4380-118-0x0000000070EC0000-0x0000000070F0C000-memory.dmp
        Filesize

        304KB

      • memory/4380-117-0x000000007F200000-0x000000007F210000-memory.dmp
        Filesize

        64KB

      • memory/4380-115-0x0000000004A80000-0x0000000004A90000-memory.dmp
        Filesize

        64KB

      • memory/4380-114-0x0000000004A80000-0x0000000004A90000-memory.dmp
        Filesize

        64KB

      • memory/4380-113-0x0000000074FC0000-0x0000000075770000-memory.dmp
        Filesize

        7.7MB