Analysis

  • max time kernel
    52s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 12:47

General

  • Target

    dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248.exe

  • Size

    4.2MB

  • MD5

    1675ad3eadb63a45bd70ef2832a9e961

  • SHA1

    3e8dee32889f96950b380c8bbdc2ec1d60b20aa6

  • SHA256

    dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248

  • SHA512

    00ef6585174b73f3b8b73541a289a797b6aa71b5f3aaff1a5eb376f9c83655fc599bd3e4c541bd0c6bbd0de222d2684bc6fc77c28335f6874acd42180901f2bd

  • SSDEEP

    98304:5lPNnLMcliXgk6mZUGEiVLqbbhuqLV4AlEjP7Z:5lP9LMc0wkDbEiV0LVIt

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 6 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248.exe
    "C:\Users\Admin\AppData\Local\Temp\dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4940
    • C:\Users\Admin\AppData\Local\Temp\dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248.exe
      "C:\Users\Admin\AppData\Local\Temp\dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3652
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3224
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4016
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2248
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4152
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:968
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2144
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4052
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 676
          3⤵
          • Program crash
          PID:3456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 824
          3⤵
          • Program crash
          PID:464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 876
          3⤵
          • Program crash
          PID:1424
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 860
        2⤵
        • Program crash
        PID:4316
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 868
        2⤵
        • Program crash
        PID:224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 840
        2⤵
        • Program crash
        PID:4660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4672 -ip 4672
      1⤵
        PID:3908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4672 -ip 4672
        1⤵
          PID:4244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4672 -ip 4672
          1⤵
            PID:4720
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3248 -ip 3248
            1⤵
              PID:3200
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3248 -ip 3248
              1⤵
                PID:3000
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3248 -ip 3248
                1⤵
                  PID:4500

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lncsebw3.dfh.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  ebac2698deb2c639ffd42da55cd1997d

                  SHA1

                  7699b5461e909f48ade64f8802a2908533e63ba2

                  SHA256

                  a6413b6253df3047459614e0bc0eb765122b7fa83bc6f7ad282e5b9aa11f114c

                  SHA512

                  923544d6ec2deee9549731c5f7ad3a0d94fb963f1f0bc7248312c0bdeac3bc89473b7f56d98ed04826cc9321e2a09e2e0ab55fb4e5a371799ab669245f618e58

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  0fb0a819d7f5b7ae0606aa86f489b1a9

                  SHA1

                  11230c0e8004765d0dc7cfd61e052bd0c40b5620

                  SHA256

                  404ecff913b34fbc545e9bfb7fefc6ede496f38b78e9b319b8d46845b91de3b0

                  SHA512

                  7e445cc882deee6715e4538477e980bff8f3ffbac7e6d9344cd1dd7385deba8c3d2432470f44409fb06a9e23a99029c9cc5d46d1b5710d65a440f3b91eaae1b6

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  69e099d4baa20875533173c384c8f316

                  SHA1

                  141f9263a29d77de4c787fbce79e74a4171fe27a

                  SHA256

                  3bff15ff36212cf1f9c51060290b766e0b95e976f9be8de91ade0d950b89d879

                  SHA512

                  0eee5ecff108e22f8843272926996e4f4594d7f3b71169019ad84cbf98c04cd1bdc7f1d2d71b77686284d66a02b11ac769ba6689597f882a4477713d91b2fc53

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                  Filesize

                  19KB

                  MD5

                  7ed8beca033f267ee2149b44aa633e87

                  SHA1

                  69f7f02876fca9b298c6422214f00eb23378d284

                  SHA256

                  8294309203e37a2a9ff3e8e04e69a5d27ef393610fb20764232d87c462905041

                  SHA512

                  ceb1592a85baa0ff135e66457c776a9f8d668acb3662930ee8f28e6252d7de8af8914c1adff7cf540a175b532cd86ba7e71d7a952db0aa14e0df8aced6e3073d

                • C:\Windows\rss\csrss.exe

                  Filesize

                  4.2MB

                  MD5

                  1675ad3eadb63a45bd70ef2832a9e961

                  SHA1

                  3e8dee32889f96950b380c8bbdc2ec1d60b20aa6

                  SHA256

                  dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248

                  SHA512

                  00ef6585174b73f3b8b73541a289a797b6aa71b5f3aaff1a5eb376f9c83655fc599bd3e4c541bd0c6bbd0de222d2684bc6fc77c28335f6874acd42180901f2bd

                • memory/2248-123-0x0000000074400000-0x0000000074BB0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2248-138-0x0000000070300000-0x000000007034C000-memory.dmp

                  Filesize

                  304KB

                • memory/2248-132-0x00000000054B0000-0x0000000005804000-memory.dmp

                  Filesize

                  3.3MB

                • memory/2248-126-0x0000000002580000-0x0000000002590000-memory.dmp

                  Filesize

                  64KB

                • memory/2248-125-0x0000000002580000-0x0000000002590000-memory.dmp

                  Filesize

                  64KB

                • memory/3248-94-0x0000000000400000-0x000000000300B000-memory.dmp

                  Filesize

                  44.0MB

                • memory/3248-124-0x0000000003540000-0x000000000393F000-memory.dmp

                  Filesize

                  4.0MB

                • memory/3248-57-0x0000000003540000-0x000000000393F000-memory.dmp

                  Filesize

                  4.0MB

                • memory/3248-157-0x0000000000400000-0x000000000300B000-memory.dmp

                  Filesize

                  44.0MB

                • memory/3248-58-0x0000000000400000-0x000000000300B000-memory.dmp

                  Filesize

                  44.0MB

                • memory/3652-85-0x00000000072B0000-0x0000000007353000-memory.dmp

                  Filesize

                  652KB

                • memory/3652-87-0x00000000075B0000-0x00000000075C1000-memory.dmp

                  Filesize

                  68KB

                • memory/3652-75-0x0000000070AA0000-0x0000000070DF4000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3652-86-0x0000000002B90000-0x0000000002BA0000-memory.dmp

                  Filesize

                  64KB

                • memory/3652-88-0x0000000007600000-0x0000000007614000-memory.dmp

                  Filesize

                  80KB

                • memory/3652-74-0x0000000070300000-0x000000007034C000-memory.dmp

                  Filesize

                  304KB

                • memory/3652-73-0x000000007FA60000-0x000000007FA70000-memory.dmp

                  Filesize

                  64KB

                • memory/3652-72-0x00000000065F0000-0x000000000663C000-memory.dmp

                  Filesize

                  304KB

                • memory/3652-71-0x0000000074400000-0x0000000074BB0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3652-59-0x0000000002B90000-0x0000000002BA0000-memory.dmp

                  Filesize

                  64KB

                • memory/3652-60-0x0000000005A30000-0x0000000005D84000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3652-61-0x0000000002B90000-0x0000000002BA0000-memory.dmp

                  Filesize

                  64KB

                • memory/3652-91-0x0000000074400000-0x0000000074BB0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4016-96-0x0000000002760000-0x0000000002770000-memory.dmp

                  Filesize

                  64KB

                • memory/4016-109-0x0000000070300000-0x000000007034C000-memory.dmp

                  Filesize

                  304KB

                • memory/4016-95-0x0000000002760000-0x0000000002770000-memory.dmp

                  Filesize

                  64KB

                • memory/4016-106-0x0000000005740000-0x0000000005A94000-memory.dmp

                  Filesize

                  3.3MB

                • memory/4016-108-0x000000007FCB0000-0x000000007FCC0000-memory.dmp

                  Filesize

                  64KB

                • memory/4016-93-0x0000000074400000-0x0000000074BB0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4016-110-0x00000000704A0000-0x00000000707F4000-memory.dmp

                  Filesize

                  3.3MB

                • memory/4016-122-0x0000000074400000-0x0000000074BB0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4016-120-0x0000000002760000-0x0000000002770000-memory.dmp

                  Filesize

                  64KB

                • memory/4152-193-0x0000000000400000-0x000000000300B000-memory.dmp

                  Filesize

                  44.0MB

                • memory/4672-3-0x0000000000400000-0x000000000300B000-memory.dmp

                  Filesize

                  44.0MB

                • memory/4672-56-0x0000000005060000-0x000000000594B000-memory.dmp

                  Filesize

                  8.9MB

                • memory/4672-55-0x0000000000400000-0x000000000300B000-memory.dmp

                  Filesize

                  44.0MB

                • memory/4672-2-0x0000000005060000-0x000000000594B000-memory.dmp

                  Filesize

                  8.9MB

                • memory/4672-1-0x0000000003650000-0x0000000003A50000-memory.dmp

                  Filesize

                  4.0MB

                • memory/4940-30-0x0000000070200000-0x000000007024C000-memory.dmp

                  Filesize

                  304KB

                • memory/4940-45-0x0000000007CE0000-0x0000000007D76000-memory.dmp

                  Filesize

                  600KB

                • memory/4940-28-0x000000007F4F0000-0x000000007F500000-memory.dmp

                  Filesize

                  64KB

                • memory/4940-26-0x0000000007F30000-0x00000000085AA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/4940-27-0x00000000078D0000-0x00000000078EA000-memory.dmp

                  Filesize

                  104KB

                • memory/4940-25-0x0000000007830000-0x00000000078A6000-memory.dmp

                  Filesize

                  472KB

                • memory/4940-24-0x00000000076E0000-0x0000000007724000-memory.dmp

                  Filesize

                  272KB

                • memory/4940-41-0x0000000007AC0000-0x0000000007ADE000-memory.dmp

                  Filesize

                  120KB

                • memory/4940-43-0x0000000007AE0000-0x0000000007B83000-memory.dmp

                  Filesize

                  652KB

                • memory/4940-42-0x0000000003050000-0x0000000003060000-memory.dmp

                  Filesize

                  64KB

                • memory/4940-23-0x0000000006540000-0x000000000658C000-memory.dmp

                  Filesize

                  304KB

                • memory/4940-49-0x0000000007C80000-0x0000000007C9A000-memory.dmp

                  Filesize

                  104KB

                • memory/4940-22-0x0000000006510000-0x000000000652E000-memory.dmp

                  Filesize

                  120KB

                • memory/4940-29-0x0000000007A80000-0x0000000007AB2000-memory.dmp

                  Filesize

                  200KB

                • memory/4940-44-0x0000000007BD0000-0x0000000007BDA000-memory.dmp

                  Filesize

                  40KB

                • memory/4940-31-0x00000000705D0000-0x0000000070924000-memory.dmp

                  Filesize

                  3.3MB

                • memory/4940-46-0x0000000007BE0000-0x0000000007BF1000-memory.dmp

                  Filesize

                  68KB

                • memory/4940-47-0x0000000007C20000-0x0000000007C2E000-memory.dmp

                  Filesize

                  56KB

                • memory/4940-21-0x0000000005EF0000-0x0000000006244000-memory.dmp

                  Filesize

                  3.3MB

                • memory/4940-11-0x0000000005E80000-0x0000000005EE6000-memory.dmp

                  Filesize

                  408KB

                • memory/4940-10-0x0000000005D20000-0x0000000005D86000-memory.dmp

                  Filesize

                  408KB

                • memory/4940-9-0x0000000005630000-0x0000000005652000-memory.dmp

                  Filesize

                  136KB

                • memory/4940-8-0x0000000003050000-0x0000000003060000-memory.dmp

                  Filesize

                  64KB

                • memory/4940-6-0x00000000056F0000-0x0000000005D18000-memory.dmp

                  Filesize

                  6.2MB

                • memory/4940-7-0x0000000003050000-0x0000000003060000-memory.dmp

                  Filesize

                  64KB

                • memory/4940-5-0x0000000074360000-0x0000000074B10000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4940-4-0x0000000002C00000-0x0000000002C36000-memory.dmp

                  Filesize

                  216KB

                • memory/4940-48-0x0000000007C40000-0x0000000007C54000-memory.dmp

                  Filesize

                  80KB

                • memory/4940-53-0x0000000074360000-0x0000000074B10000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4940-50-0x0000000007C70000-0x0000000007C78000-memory.dmp

                  Filesize

                  32KB