Analysis

  • max time kernel
    171s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 00:25

General

  • Target

    3ae4f6affcf6b16ad2304d0af82d814dc1028ce81eeeff561127836f04fa6a03.exe

  • Size

    4.2MB

  • MD5

    71c0045492d2ce21571b8e2125bc1d99

  • SHA1

    1a625e15b1368cc82216f03d14d277c5e0eb6f4f

  • SHA256

    3ae4f6affcf6b16ad2304d0af82d814dc1028ce81eeeff561127836f04fa6a03

  • SHA512

    57174f96b7108c8a89c7ff0c50cfc904cba861698cd5a5409cc4ee467f0af8764225ff2cb2130424c5c5447fc33f65305cfe929536bcb0bd36f7ec4d46baa278

  • SSDEEP

    98304:ObvDuo/zvoC5HERRwr8YNEXJ0TS4JBXxT3BRfe7gLCxccCwfp3PGPzDBAeGjYA3:OnBoCproYNEXJ0O+Xpe7jrRPGnBARjf3

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ae4f6affcf6b16ad2304d0af82d814dc1028ce81eeeff561127836f04fa6a03.exe
    "C:\Users\Admin\AppData\Local\Temp\3ae4f6affcf6b16ad2304d0af82d814dc1028ce81eeeff561127836f04fa6a03.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452
    • C:\Users\Admin\AppData\Local\Temp\3ae4f6affcf6b16ad2304d0af82d814dc1028ce81eeeff561127836f04fa6a03.exe
      "C:\Users\Admin\AppData\Local\Temp\3ae4f6affcf6b16ad2304d0af82d814dc1028ce81eeeff561127836f04fa6a03.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1068
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:228
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3380
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2932
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4544
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2952
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3568
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3324
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 440
          3⤵
          • Program crash
          PID:2604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 888
        2⤵
        • Program crash
        PID:4544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4908 -ip 4908
      1⤵
        PID:3428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 624 -ip 624
        1⤵
          PID:1428

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ma3vsenv.gga.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          dacac320e771e479770942d0f9151aae

          SHA1

          4566e494d3fe2a5e6f490139754c1329ab6f6e79

          SHA256

          74796da7c63944f0bc4f6ce8a61018b69f3cbe4071fc0c0feb502511af0aa347

          SHA512

          5ce15a1208c2441fa4747ccd47e2774ca9b9f77294be9a54a2eada8fdeb3dae550f9f569ad4619c7ce80393be06878739b350be924b748a15013ef174f677775

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          4e514618c11f2cdd5e957fd1bcdde0ab

          SHA1

          3a660ec2f010761e2138920b902ff562e6ce6bda

          SHA256

          5c43a7608b99f0fab0e0e162b58906143277a1fd856b16f39bbf5cc76cc953c2

          SHA512

          84d1dcc57f4047cb3bfcd4c2bc63b92c8d9dbc00d1cca5437f03c5f0fb166e5b45068c8a903c2c2a4fca836b65f596c87199a97673d00d8a438f74d1fc29c84f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2442d1c6870867cc070539b9e065c7fc

          SHA1

          3b123c7e293f769d3f0b4fe5b1c27992c6b6b437

          SHA256

          9806a8e542b94c155130f771f43dc00cfbc045876efa355da7e02e2f94bfae9f

          SHA512

          0651b9fcbf0c0d0855a3c605c7600e5cca0bdee7bfbee216de0309b8fbc0667e1725df2a77c24da7bbbceccdce2330f0c0a9af776c01e5e6f5a69c18f37463f3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          80cc71998f7387db821a7ca33666e050

          SHA1

          3a58bd50814ccb49a31177bf2a794b8e16b72dd3

          SHA256

          b28bfc5336aa50935596eaca0c384db1c7164cee2e16abc3d3bd95913b77828f

          SHA512

          6a22ef6a6dafbd918b3686464ba907d08ee6c980e19ecd0a1ec81ea13f0464cca1653c85dbe316ac5c8d69b65bc1b9a2d42ea9ceeffda056a7168fdce721da93

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          565cf79bf09f381404ab4257f4cfa07d

          SHA1

          2b4d704eb5babdb8a499524481b57ac67a71424c

          SHA256

          4660eafbcda4de52c3475366526eeced6f02e6dd72bd7702c3341243d9af5546

          SHA512

          cc68c67563eba1747f5983b9af471891b5fac01ee99ad3b35adb1f6e9930fb645bc2e804a720d7a101ccfad67e8510f8e2290d52ce760b23cc7e24b14591d4d6

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          71c0045492d2ce21571b8e2125bc1d99

          SHA1

          1a625e15b1368cc82216f03d14d277c5e0eb6f4f

          SHA256

          3ae4f6affcf6b16ad2304d0af82d814dc1028ce81eeeff561127836f04fa6a03

          SHA512

          57174f96b7108c8a89c7ff0c50cfc904cba861698cd5a5409cc4ee467f0af8764225ff2cb2130424c5c5447fc33f65305cfe929536bcb0bd36f7ec4d46baa278

        • memory/624-111-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/624-61-0x0000000005070000-0x000000000595B000-memory.dmp
          Filesize

          8.9MB

        • memory/624-161-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/624-62-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/624-77-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/624-60-0x0000000003390000-0x000000000378F000-memory.dmp
          Filesize

          4.0MB

        • memory/624-97-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/624-99-0x0000000003390000-0x000000000378F000-memory.dmp
          Filesize

          4.0MB

        • memory/624-125-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/1068-78-0x00000000052E0000-0x00000000052F0000-memory.dmp
          Filesize

          64KB

        • memory/1068-80-0x000000007F9E0000-0x000000007F9F0000-memory.dmp
          Filesize

          64KB

        • memory/1068-63-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/1068-64-0x00000000052E0000-0x00000000052F0000-memory.dmp
          Filesize

          64KB

        • memory/1068-65-0x00000000052E0000-0x00000000052F0000-memory.dmp
          Filesize

          64KB

        • memory/1068-96-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/1068-93-0x0000000007AC0000-0x0000000007AD4000-memory.dmp
          Filesize

          80KB

        • memory/1068-92-0x0000000007A50000-0x0000000007A61000-memory.dmp
          Filesize

          68KB

        • memory/1068-91-0x0000000007720000-0x00000000077C3000-memory.dmp
          Filesize

          652KB

        • memory/1068-79-0x00000000705C0000-0x000000007060C000-memory.dmp
          Filesize

          304KB

        • memory/1068-81-0x0000000070760000-0x0000000070AB4000-memory.dmp
          Filesize

          3.3MB

        • memory/1068-75-0x0000000006050000-0x00000000063A4000-memory.dmp
          Filesize

          3.3MB

        • memory/1068-76-0x0000000006540000-0x000000000658C000-memory.dmp
          Filesize

          304KB

        • memory/3380-140-0x0000000005A90000-0x0000000005DE4000-memory.dmp
          Filesize

          3.3MB

        • memory/3380-129-0x0000000004C40000-0x0000000004C50000-memory.dmp
          Filesize

          64KB

        • memory/3380-130-0x0000000004C40000-0x0000000004C50000-memory.dmp
          Filesize

          64KB

        • memory/3380-128-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/3380-142-0x0000000004C40000-0x0000000004C50000-memory.dmp
          Filesize

          64KB

        • memory/3384-245-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/3384-265-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/3384-194-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/3452-29-0x0000000007480000-0x000000000749A000-memory.dmp
          Filesize

          104KB

        • memory/3452-23-0x00000000060C0000-0x00000000060DE000-memory.dmp
          Filesize

          120KB

        • memory/3452-57-0x0000000074620000-0x0000000074DD0000-memory.dmp
          Filesize

          7.7MB

        • memory/3452-54-0x0000000007810000-0x0000000007818000-memory.dmp
          Filesize

          32KB

        • memory/3452-4-0x0000000002A20000-0x0000000002A56000-memory.dmp
          Filesize

          216KB

        • memory/3452-52-0x0000000007820000-0x000000000783A000-memory.dmp
          Filesize

          104KB

        • memory/3452-5-0x0000000074620000-0x0000000074DD0000-memory.dmp
          Filesize

          7.7MB

        • memory/3452-6-0x0000000002C50000-0x0000000002C60000-memory.dmp
          Filesize

          64KB

        • memory/3452-50-0x00000000077E0000-0x00000000077F4000-memory.dmp
          Filesize

          80KB

        • memory/3452-48-0x00000000077C0000-0x00000000077CE000-memory.dmp
          Filesize

          56KB

        • memory/3452-47-0x0000000007780000-0x0000000007791000-memory.dmp
          Filesize

          68KB

        • memory/3452-46-0x0000000007880000-0x0000000007916000-memory.dmp
          Filesize

          600KB

        • memory/3452-45-0x0000000007770000-0x000000000777A000-memory.dmp
          Filesize

          40KB

        • memory/3452-44-0x0000000007680000-0x0000000007723000-memory.dmp
          Filesize

          652KB

        • memory/3452-43-0x0000000007620000-0x000000000763E000-memory.dmp
          Filesize

          120KB

        • memory/3452-33-0x0000000070C60000-0x0000000070FB4000-memory.dmp
          Filesize

          3.3MB

        • memory/3452-32-0x00000000704C0000-0x000000007050C000-memory.dmp
          Filesize

          304KB

        • memory/3452-30-0x0000000007640000-0x0000000007672000-memory.dmp
          Filesize

          200KB

        • memory/3452-31-0x000000007FB50000-0x000000007FB60000-memory.dmp
          Filesize

          64KB

        • memory/3452-8-0x0000000002C50000-0x0000000002C60000-memory.dmp
          Filesize

          64KB

        • memory/3452-9-0x0000000005300000-0x0000000005928000-memory.dmp
          Filesize

          6.2MB

        • memory/3452-10-0x0000000005040000-0x0000000005062000-memory.dmp
          Filesize

          136KB

        • memory/3452-28-0x0000000007AE0000-0x000000000815A000-memory.dmp
          Filesize

          6.5MB

        • memory/3452-27-0x00000000073E0000-0x0000000007456000-memory.dmp
          Filesize

          472KB

        • memory/3452-11-0x00000000051E0000-0x0000000005246000-memory.dmp
          Filesize

          408KB

        • memory/3452-12-0x0000000005930000-0x0000000005996000-memory.dmp
          Filesize

          408KB

        • memory/3452-18-0x00000000059A0000-0x0000000005CF4000-memory.dmp
          Filesize

          3.3MB

        • memory/3452-26-0x0000000002C50000-0x0000000002C60000-memory.dmp
          Filesize

          64KB

        • memory/3452-24-0x00000000060E0000-0x000000000612C000-memory.dmp
          Filesize

          304KB

        • memory/3452-25-0x0000000007210000-0x0000000007254000-memory.dmp
          Filesize

          272KB

        • memory/4896-100-0x00000000050A0000-0x00000000050B0000-memory.dmp
          Filesize

          64KB

        • memory/4896-127-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/4896-115-0x0000000070760000-0x0000000070AB4000-memory.dmp
          Filesize

          3.3MB

        • memory/4896-114-0x00000000705C0000-0x000000007060C000-memory.dmp
          Filesize

          304KB

        • memory/4896-113-0x00000000050A0000-0x00000000050B0000-memory.dmp
          Filesize

          64KB

        • memory/4896-101-0x00000000746C0000-0x0000000074E70000-memory.dmp
          Filesize

          7.7MB

        • memory/4908-58-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4908-1-0x0000000003430000-0x000000000382D000-memory.dmp
          Filesize

          4.0MB

        • memory/4908-51-0x0000000003430000-0x000000000382D000-memory.dmp
          Filesize

          4.0MB

        • memory/4908-49-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4908-7-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4908-53-0x00000000050D0000-0x00000000059BB000-memory.dmp
          Filesize

          8.9MB

        • memory/4908-3-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4908-2-0x00000000050D0000-0x00000000059BB000-memory.dmp
          Filesize

          8.9MB