Analysis

  • max time kernel
    145s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 15:44

General

  • Target

    468f4991eb45abb0d480123666368d9cba1782bf7be2fe3aa2b4003fb5cd65a1.exe

  • Size

    4.2MB

  • MD5

    8092261881613633ac7d2158ecc0376c

  • SHA1

    5b2e5a1918b23d09277ab95808c9e3e5c35d2aba

  • SHA256

    468f4991eb45abb0d480123666368d9cba1782bf7be2fe3aa2b4003fb5cd65a1

  • SHA512

    52d89619a2249b47c32f3a088deb9d0b7dccd683bc1d4ff401b64cd076d550d93eb75826e2380518d6112b28fd6fa4c1dd534a774c718d19551b301ea42526ab

  • SSDEEP

    98304:bTr4Zn8ckauLMze8fecNCAwNuLlsIJhS7wxsR8XPBW1bLJsbUO:bgxwLwefOwIiIbSY4wJWbLObt

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\468f4991eb45abb0d480123666368d9cba1782bf7be2fe3aa2b4003fb5cd65a1.exe
    "C:\Users\Admin\AppData\Local\Temp\468f4991eb45abb0d480123666368d9cba1782bf7be2fe3aa2b4003fb5cd65a1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\468f4991eb45abb0d480123666368d9cba1782bf7be2fe3aa2b4003fb5cd65a1.exe
      "C:\Users\Admin\AppData\Local\Temp\468f4991eb45abb0d480123666368d9cba1782bf7be2fe3aa2b4003fb5cd65a1.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4272
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5032
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3820
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2732
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3880
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3840
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
              PID:1520
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3940

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dhsdixgr.l5f.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          dbc694d9a0d8b0ee50f6509b03c7e26e

          SHA1

          f394bbb73f0ccb4ea6ba2e440ab293857c6805e5

          SHA256

          6768eb1d0116b42f4c59cdba09310cc4ef3f1ee7740b687694ea5582c9d65313

          SHA512

          5ff47af429bec93c01e91940161a5334c29e1fa64805da99b0e8aa9a3c61149d2a15a7b707ee76e68e3b759f746f42e1559a7359829f023c180e6d6b183f53b2

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          aabd452f20e8e5243a638596546eef7b

          SHA1

          44287c7f3c8147ae3046b69d11298c63b59fbf1d

          SHA256

          c4cf94bd5ad6cc72e30534d1b29928e5c90338f5d26fcdc6d9930a05b7cb44e1

          SHA512

          01adb05d422f185509542a47fac2ef83bcf8f8c2af95282bffcfa0947bd706819dec5b4727c9af33cd914f88510a8d2fcfcf56c578abc0df726b47e68a1b818d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          380a7c66cad4361728a145f108fc74ea

          SHA1

          b24148e111e7bcf4259d2ce72f024b5e9a75fbf0

          SHA256

          6318b8da3922b89e9f90f7cd6eb7afe2428f49f55fa29d3b59eb2d3204387b4f

          SHA512

          9d813dea5edd1906af98deda71461a0ced56f1212240f148e38ff8ebad49ae564b353275cb96aaf363edf1bd67010e141484d6b93c738b10d075f3a8b498c562

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          6bb736b46c22d7505b2c995cf785f840

          SHA1

          5439edfb8716af8c8b4f0d80c3698b243f5cb433

          SHA256

          a7ae9501cf2b480ec15020dc66b76a46efd14f517dfc1bb705819697e04f28db

          SHA512

          211b73d59ae91525762df41568814da33e47144a471e3e113008e6a9ba7de802b03c34be8abb24d59e75e4ca49d050c864ab8fc69c69b3a2996179f1b0512b76

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          19KB

          MD5

          6abccbbb475de913747b6612558b11ea

          SHA1

          7164dd2c50a41e144eeb0b2aafe7304575370808

          SHA256

          b6822bb66b2ce51855c8906099ddbddb10fd6a2fbf0aae033a3ee54eaf6c6459

          SHA512

          b4007e49a57be78c9fa961389d512a17d5764f95090be243bfc5dfb88d4a7cf8011d1845a5152a4e57de413c6ab676ddedd8170f8157c5d997c781ce292f9345

        • C:\Windows\rss\csrss.exe

          Filesize

          4.2MB

          MD5

          8092261881613633ac7d2158ecc0376c

          SHA1

          5b2e5a1918b23d09277ab95808c9e3e5c35d2aba

          SHA256

          468f4991eb45abb0d480123666368d9cba1782bf7be2fe3aa2b4003fb5cd65a1

          SHA512

          52d89619a2249b47c32f3a088deb9d0b7dccd683bc1d4ff401b64cd076d550d93eb75826e2380518d6112b28fd6fa4c1dd534a774c718d19551b301ea42526ab

        • memory/2744-22-0x0000000006080000-0x00000000063D4000-memory.dmp

          Filesize

          3.3MB

        • memory/2744-34-0x000000007F760000-0x000000007F770000-memory.dmp

          Filesize

          64KB

        • memory/2744-24-0x0000000006780000-0x00000000067CC000-memory.dmp

          Filesize

          304KB

        • memory/2744-25-0x0000000006BB0000-0x0000000006BF4000-memory.dmp

          Filesize

          272KB

        • memory/2744-26-0x0000000005260000-0x0000000005270000-memory.dmp

          Filesize

          64KB

        • memory/2744-27-0x00000000079E0000-0x0000000007A56000-memory.dmp

          Filesize

          472KB

        • memory/2744-28-0x00000000080F0000-0x000000000876A000-memory.dmp

          Filesize

          6.5MB

        • memory/2744-29-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

          Filesize

          104KB

        • memory/2744-12-0x0000000005ED0000-0x0000000005F36000-memory.dmp

          Filesize

          408KB

        • memory/2744-11-0x0000000005810000-0x0000000005876000-memory.dmp

          Filesize

          408KB

        • memory/2744-10-0x0000000005660000-0x0000000005682000-memory.dmp

          Filesize

          136KB

        • memory/2744-9-0x00000000058A0000-0x0000000005EC8000-memory.dmp

          Filesize

          6.2MB

        • memory/2744-8-0x0000000005260000-0x0000000005270000-memory.dmp

          Filesize

          64KB

        • memory/2744-7-0x0000000003060000-0x0000000003096000-memory.dmp

          Filesize

          216KB

        • memory/2744-6-0x0000000005260000-0x0000000005270000-memory.dmp

          Filesize

          64KB

        • memory/2744-23-0x00000000066D0000-0x00000000066EE000-memory.dmp

          Filesize

          120KB

        • memory/2744-32-0x0000000007C80000-0x0000000007CB2000-memory.dmp

          Filesize

          200KB

        • memory/2744-35-0x00000000705A0000-0x00000000705EC000-memory.dmp

          Filesize

          304KB

        • memory/2744-36-0x0000000070740000-0x0000000070A94000-memory.dmp

          Filesize

          3.3MB

        • memory/2744-46-0x0000000007C60000-0x0000000007C7E000-memory.dmp

          Filesize

          120KB

        • memory/2744-47-0x0000000007CC0000-0x0000000007D63000-memory.dmp

          Filesize

          652KB

        • memory/2744-48-0x0000000007DB0000-0x0000000007DBA000-memory.dmp

          Filesize

          40KB

        • memory/2744-49-0x0000000007E70000-0x0000000007F06000-memory.dmp

          Filesize

          600KB

        • memory/2744-50-0x0000000007DD0000-0x0000000007DE1000-memory.dmp

          Filesize

          68KB

        • memory/2744-51-0x0000000007E10000-0x0000000007E1E000-memory.dmp

          Filesize

          56KB

        • memory/2744-52-0x0000000007E20000-0x0000000007E34000-memory.dmp

          Filesize

          80KB

        • memory/2744-53-0x0000000007F10000-0x0000000007F2A000-memory.dmp

          Filesize

          104KB

        • memory/2744-54-0x0000000007E50000-0x0000000007E58000-memory.dmp

          Filesize

          32KB

        • memory/2744-57-0x0000000074700000-0x0000000074EB0000-memory.dmp

          Filesize

          7.7MB

        • memory/2744-5-0x0000000074700000-0x0000000074EB0000-memory.dmp

          Filesize

          7.7MB

        • memory/3164-64-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/3164-92-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/3164-139-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/3164-63-0x00000000035E0000-0x00000000039DD000-memory.dmp

          Filesize

          4.0MB

        • memory/3164-101-0x00000000035E0000-0x00000000039DD000-memory.dmp

          Filesize

          4.0MB

        • memory/3164-128-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/3164-165-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4224-200-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4224-237-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4224-275-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4272-77-0x00000000051B0000-0x00000000051C0000-memory.dmp

          Filesize

          64KB

        • memory/4272-91-0x0000000007BD0000-0x0000000007BE4000-memory.dmp

          Filesize

          80KB

        • memory/4272-95-0x0000000074700000-0x0000000074EB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4272-90-0x0000000007B80000-0x0000000007B91000-memory.dmp

          Filesize

          68KB

        • memory/4272-89-0x0000000007860000-0x0000000007903000-memory.dmp

          Filesize

          652KB

        • memory/4272-79-0x0000000070D20000-0x0000000071074000-memory.dmp

          Filesize

          3.3MB

        • memory/4272-78-0x00000000705A0000-0x00000000705EC000-memory.dmp

          Filesize

          304KB

        • memory/4272-76-0x0000000006030000-0x0000000006384000-memory.dmp

          Filesize

          3.3MB

        • memory/4272-66-0x00000000051B0000-0x00000000051C0000-memory.dmp

          Filesize

          64KB

        • memory/4272-65-0x0000000074700000-0x0000000074EB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4284-31-0x00000000034A0000-0x00000000038A0000-memory.dmp

          Filesize

          4.0MB

        • memory/4284-30-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4284-59-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4284-1-0x00000000034A0000-0x00000000038A0000-memory.dmp

          Filesize

          4.0MB

        • memory/4284-2-0x0000000005040000-0x000000000592B000-memory.dmp

          Filesize

          8.9MB

        • memory/4284-3-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4284-4-0x0000000000400000-0x0000000003009000-memory.dmp

          Filesize

          44.0MB

        • memory/4284-33-0x0000000005040000-0x000000000592B000-memory.dmp

          Filesize

          8.9MB

        • memory/4332-112-0x00000000058F0000-0x0000000005C44000-memory.dmp

          Filesize

          3.3MB

        • memory/4332-113-0x00000000026C0000-0x00000000026D0000-memory.dmp

          Filesize

          64KB

        • memory/4332-115-0x000000007EE50000-0x000000007EE60000-memory.dmp

          Filesize

          64KB

        • memory/4332-114-0x00000000705A0000-0x00000000705EC000-memory.dmp

          Filesize

          304KB

        • memory/4332-116-0x0000000070720000-0x0000000070A74000-memory.dmp

          Filesize

          3.3MB

        • memory/4332-127-0x0000000074700000-0x0000000074EB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4332-100-0x00000000026C0000-0x00000000026D0000-memory.dmp

          Filesize

          64KB

        • memory/4332-99-0x00000000026C0000-0x00000000026D0000-memory.dmp

          Filesize

          64KB

        • memory/4332-98-0x0000000074700000-0x0000000074EB0000-memory.dmp

          Filesize

          7.7MB

        • memory/5032-129-0x0000000005F60000-0x00000000062B4000-memory.dmp

          Filesize

          3.3MB

        • memory/5032-143-0x0000000005060000-0x0000000005070000-memory.dmp

          Filesize

          64KB

        • memory/5032-140-0x0000000074700000-0x0000000074EB0000-memory.dmp

          Filesize

          7.7MB

        • memory/5032-146-0x00000000705A0000-0x00000000705EC000-memory.dmp

          Filesize

          304KB

        • memory/5032-145-0x0000000005060000-0x0000000005070000-memory.dmp

          Filesize

          64KB

        • memory/5032-142-0x0000000005060000-0x0000000005070000-memory.dmp

          Filesize

          64KB