Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:06

General

  • Target

    0bd42de261c29207e7a8a3dd22686cd3de42b2bd7b0ceed4b7420580fbb92453.exe

  • Size

    4.2MB

  • MD5

    67b11ef64c55525f398fff72e3098168

  • SHA1

    64c87aadf089d33c228e1ce56b3e4a49a6cfa2af

  • SHA256

    0bd42de261c29207e7a8a3dd22686cd3de42b2bd7b0ceed4b7420580fbb92453

  • SHA512

    5a83552889afd2b644fefe8b32402c5111b688415cd006c0dab483e9c9970f14360a7fedbb805da160a6bf4d344dba32eed4887d2f96e08f91f258e4c06ad881

  • SSDEEP

    98304:6eU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0G:a9j0jWE+llaMVy+90CpOuCOqDWtA2xBS

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bd42de261c29207e7a8a3dd22686cd3de42b2bd7b0ceed4b7420580fbb92453.exe
    "C:\Users\Admin\AppData\Local\Temp\0bd42de261c29207e7a8a3dd22686cd3de42b2bd7b0ceed4b7420580fbb92453.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3164
    • C:\Users\Admin\AppData\Local\Temp\0bd42de261c29207e7a8a3dd22686cd3de42b2bd7b0ceed4b7420580fbb92453.exe
      "C:\Users\Admin\AppData\Local\Temp\0bd42de261c29207e7a8a3dd22686cd3de42b2bd7b0ceed4b7420580fbb92453.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3720
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4984
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2804
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:520
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2960
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4532
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4916
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2872
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 832
          3⤵
          • Program crash
          PID:2032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 892
        2⤵
        • Program crash
        PID:3020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4892 -ip 4892
      1⤵
        PID:2932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4464 -ip 4464
        1⤵
          PID:2272

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wbiqjarr.bob.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          04f417a17568bb35ad11bb1f080ff41d

          SHA1

          a20beae1a5e7e69ef79fe961edf2572dcaae1190

          SHA256

          63962f2df344199efbfb26b294172ffe349ae40b082502c13599bc231ff7b1d5

          SHA512

          2c4e338d56c96d2087bf708e834eae4dad932535ffe19b56577e7e6c9a998081159be7ff9d84b64942356063fe6e5289844b2e62b996302df84afed5fd56e866

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          36d66cdab708d15bec1063eadf937c61

          SHA1

          ff9fe6b67a94089ab83aeba1a791a61619d29c28

          SHA256

          82bd7d33f01b9b9ef3be4ab7b97984bd5bbc55aa2d12b398d71e54339baa4ba4

          SHA512

          693ad1ec337c4e8e9d37416e69581b9acb1707006b84de04c45f8b2e5d2b0e7b28111c16d26928cd99e420ff30445d1a16cee10102dc4fac2e9b6d6749f07495

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          5fe50895f6a7d8f5451a698ff7c9896c

          SHA1

          53c857a314242f957243bf850b20cedea8d5a0a5

          SHA256

          e2c80fce5610962cb5c5e67d2ead47d1f83d5f35a40961e2994a57809500b951

          SHA512

          2705dc67f5e1482b204a1561b2b2672b818320b7e7b4ff0d01cc06fe72bc20a152f081cb02da2d58490e8c2b5a96b8b1039bd8fe6401faa376e0fd56db0bf46b

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          946d15be5def72e99bf7566c1cdddc0f

          SHA1

          1aa3e6dafe03cb64ac2e452e673b766df2f3478c

          SHA256

          287903da862561996bdc95687f21f45302f965b3836806855ad9506d74d3b65e

          SHA512

          7eb21424ebd5f61f131f470dc301e31eefa6f1334375ba462b420ceeb4aae4bde437c1c2fe2fe2f1f84d31b6fcfdaff5d3900f14cd0f5a300cb3b55f9cdfc567

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          70a86d9dcb321787d532daf344e7b057

          SHA1

          ce9370bd188e3cc3e1b5db5abde1adf297582375

          SHA256

          bdea0c76b6e69dcfab8005748258d4b1148e1802a017a96105b0029eeaa24cc1

          SHA512

          94c8160ebf24228d020ee32988efb1b8d155e25c82de210fd00ab28837ff2aefca1504728330f9a9f910461fb40fb253db104a4f8fb07ac6b80fb6f55ba0e428

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          67b11ef64c55525f398fff72e3098168

          SHA1

          64c87aadf089d33c228e1ce56b3e4a49a6cfa2af

          SHA256

          0bd42de261c29207e7a8a3dd22686cd3de42b2bd7b0ceed4b7420580fbb92453

          SHA512

          5a83552889afd2b644fefe8b32402c5111b688415cd006c0dab483e9c9970f14360a7fedbb805da160a6bf4d344dba32eed4887d2f96e08f91f258e4c06ad881

        • memory/2804-130-0x0000000004A30000-0x0000000004A40000-memory.dmp
          Filesize

          64KB

        • memory/2804-131-0x0000000005800000-0x0000000005B54000-memory.dmp
          Filesize

          3.3MB

        • memory/2804-128-0x0000000074610000-0x0000000074DC0000-memory.dmp
          Filesize

          7.7MB

        • memory/2804-142-0x0000000004A30000-0x0000000004A40000-memory.dmp
          Filesize

          64KB

        • memory/2804-129-0x0000000004A30000-0x0000000004A40000-memory.dmp
          Filesize

          64KB

        • memory/3096-228-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/3096-179-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/3096-263-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/3164-48-0x0000000007E90000-0x0000000007E9E000-memory.dmp
          Filesize

          56KB

        • memory/3164-58-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/3164-28-0x0000000007B40000-0x0000000007B5A000-memory.dmp
          Filesize

          104KB

        • memory/3164-31-0x000000007FC20000-0x000000007FC30000-memory.dmp
          Filesize

          64KB

        • memory/3164-30-0x0000000007D00000-0x0000000007D32000-memory.dmp
          Filesize

          200KB

        • memory/3164-26-0x0000000007AC0000-0x0000000007B36000-memory.dmp
          Filesize

          472KB

        • memory/3164-32-0x0000000070410000-0x000000007045C000-memory.dmp
          Filesize

          304KB

        • memory/3164-33-0x0000000070590000-0x00000000708E4000-memory.dmp
          Filesize

          3.3MB

        • memory/3164-43-0x0000000007CE0000-0x0000000007CFE000-memory.dmp
          Filesize

          120KB

        • memory/3164-44-0x0000000007D40000-0x0000000007DE3000-memory.dmp
          Filesize

          652KB

        • memory/3164-45-0x0000000007E30000-0x0000000007E3A000-memory.dmp
          Filesize

          40KB

        • memory/3164-46-0x0000000007EF0000-0x0000000007F86000-memory.dmp
          Filesize

          600KB

        • memory/3164-47-0x0000000007E50000-0x0000000007E61000-memory.dmp
          Filesize

          68KB

        • memory/3164-25-0x00000000052B0000-0x00000000052C0000-memory.dmp
          Filesize

          64KB

        • memory/3164-49-0x0000000007EA0000-0x0000000007EB4000-memory.dmp
          Filesize

          80KB

        • memory/3164-51-0x0000000007F90000-0x0000000007FAA000-memory.dmp
          Filesize

          104KB

        • memory/3164-24-0x0000000006C80000-0x0000000006CC4000-memory.dmp
          Filesize

          272KB

        • memory/3164-52-0x0000000007EE0000-0x0000000007EE8000-memory.dmp
          Filesize

          32KB

        • memory/3164-22-0x00000000067C0000-0x000000000680C000-memory.dmp
          Filesize

          304KB

        • memory/3164-21-0x00000000067A0000-0x00000000067BE000-memory.dmp
          Filesize

          120KB

        • memory/3164-55-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/3164-27-0x00000000081C0000-0x000000000883A000-memory.dmp
          Filesize

          6.5MB

        • memory/3164-20-0x0000000006130000-0x0000000006484000-memory.dmp
          Filesize

          3.3MB

        • memory/3164-10-0x0000000006000000-0x0000000006066000-memory.dmp
          Filesize

          408KB

        • memory/3164-9-0x0000000005F90000-0x0000000005FF6000-memory.dmp
          Filesize

          408KB

        • memory/3164-8-0x0000000005770000-0x0000000005792000-memory.dmp
          Filesize

          136KB

        • memory/3164-4-0x00000000051A0000-0x00000000051D6000-memory.dmp
          Filesize

          216KB

        • memory/3164-5-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/3164-6-0x00000000052B0000-0x00000000052C0000-memory.dmp
          Filesize

          64KB

        • memory/3164-7-0x00000000058F0000-0x0000000005F18000-memory.dmp
          Filesize

          6.2MB

        • memory/3720-92-0x0000000007AA0000-0x0000000007B43000-memory.dmp
          Filesize

          652KB

        • memory/3720-76-0x00000000063C0000-0x0000000006714000-memory.dmp
          Filesize

          3.3MB

        • memory/3720-79-0x0000000002F20000-0x0000000002F30000-memory.dmp
          Filesize

          64KB

        • memory/3720-81-0x0000000070510000-0x000000007055C000-memory.dmp
          Filesize

          304KB

        • memory/3720-80-0x000000007F410000-0x000000007F420000-memory.dmp
          Filesize

          64KB

        • memory/3720-82-0x0000000070690000-0x00000000709E4000-memory.dmp
          Filesize

          3.3MB

        • memory/3720-77-0x0000000006910000-0x000000000695C000-memory.dmp
          Filesize

          304KB

        • memory/3720-93-0x0000000007DE0000-0x0000000007DF1000-memory.dmp
          Filesize

          68KB

        • memory/3720-94-0x0000000007E20000-0x0000000007E34000-memory.dmp
          Filesize

          80KB

        • memory/3720-97-0x0000000074610000-0x0000000074DC0000-memory.dmp
          Filesize

          7.7MB

        • memory/3720-66-0x0000000002F20000-0x0000000002F30000-memory.dmp
          Filesize

          64KB

        • memory/3720-65-0x0000000002F20000-0x0000000002F30000-memory.dmp
          Filesize

          64KB

        • memory/3720-64-0x0000000074610000-0x0000000074DC0000-memory.dmp
          Filesize

          7.7MB

        • memory/4088-113-0x00000000049E0000-0x00000000049F0000-memory.dmp
          Filesize

          64KB

        • memory/4088-127-0x0000000074610000-0x0000000074DC0000-memory.dmp
          Filesize

          7.7MB

        • memory/4088-110-0x0000000074610000-0x0000000074DC0000-memory.dmp
          Filesize

          7.7MB

        • memory/4088-111-0x00000000049E0000-0x00000000049F0000-memory.dmp
          Filesize

          64KB

        • memory/4088-114-0x0000000070510000-0x000000007055C000-memory.dmp
          Filesize

          304KB

        • memory/4088-115-0x0000000070690000-0x00000000709E4000-memory.dmp
          Filesize

          3.3MB

        • memory/4088-125-0x000000007F990000-0x000000007F9A0000-memory.dmp
          Filesize

          64KB

        • memory/4464-63-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4464-161-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4464-99-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4464-78-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4464-100-0x0000000003700000-0x0000000003B06000-memory.dmp
          Filesize

          4.0MB

        • memory/4464-62-0x0000000003700000-0x0000000003B06000-memory.dmp
          Filesize

          4.0MB

        • memory/4464-143-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4892-61-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4892-59-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4892-1-0x0000000003330000-0x0000000003731000-memory.dmp
          Filesize

          4.0MB

        • memory/4892-54-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4892-53-0x00000000050E0000-0x00000000059CB000-memory.dmp
          Filesize

          8.9MB

        • memory/4892-50-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4892-29-0x0000000003330000-0x0000000003731000-memory.dmp
          Filesize

          4.0MB

        • memory/4892-23-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4892-3-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4892-2-0x00000000050E0000-0x00000000059CB000-memory.dmp
          Filesize

          8.9MB