Analysis

  • max time kernel
    34s
  • max time network
    20s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2023 09:36

General

  • Target

    26b3e5c72493e28a280ae5c2d5c177365da30865f1f0ad5ceeffe4df3adcba23.exe

  • Size

    4.2MB

  • MD5

    086477161c0670fd4dd64ee32f421206

  • SHA1

    1324f37f911a1c07bd9e1401eb0543e3d65caad3

  • SHA256

    26b3e5c72493e28a280ae5c2d5c177365da30865f1f0ad5ceeffe4df3adcba23

  • SHA512

    f0e4a78334b6c2a55c51f01120a1fad8f2506257904ce84243f1ce7d01941822f130695483fdd1a6aa3ecf5d4e66c9eba8239f326069144e1771aebabdb7a23e

  • SSDEEP

    98304:oRz7mkfbzAUXChyCWYMmB6IxjWuNmst05WInW9PO:Cz7TD9Ch8lKwkm9PnWFO

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26b3e5c72493e28a280ae5c2d5c177365da30865f1f0ad5ceeffe4df3adcba23.exe
    "C:\Users\Admin\AppData\Local\Temp\26b3e5c72493e28a280ae5c2d5c177365da30865f1f0ad5ceeffe4df3adcba23.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Users\Admin\AppData\Local\Temp\26b3e5c72493e28a280ae5c2d5c177365da30865f1f0ad5ceeffe4df3adcba23.exe
      "C:\Users\Admin\AppData\Local\Temp\26b3e5c72493e28a280ae5c2d5c177365da30865f1f0ad5ceeffe4df3adcba23.exe"
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
          PID:3996
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:4472
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
            PID:4664

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ynjre33w.bd1.ps1

        Filesize

        1B

        MD5

        c4ca4238a0b923820dcc509a6f75849b

        SHA1

        356a192b7913b04c54574d18c28d46e6395428ab

        SHA256

        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

        SHA512

        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

      • memory/1060-558-0x0000000073DA0000-0x000000007448E000-memory.dmp

        Filesize

        6.9MB

      • memory/1060-550-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

        Filesize

        64KB

      • memory/1060-544-0x0000000073DA0000-0x000000007448E000-memory.dmp

        Filesize

        6.9MB

      • memory/1060-341-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

        Filesize

        64KB

      • memory/1060-339-0x00000000094A0000-0x0000000009545000-memory.dmp

        Filesize

        660KB

      • memory/1060-334-0x000000007F730000-0x000000007F740000-memory.dmp

        Filesize

        64KB

      • memory/1060-315-0x0000000008440000-0x000000000848B000-memory.dmp

        Filesize

        300KB

      • memory/1060-314-0x0000000007A70000-0x0000000007DC0000-memory.dmp

        Filesize

        3.3MB

      • memory/1060-313-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

        Filesize

        64KB

      • memory/1060-312-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

        Filesize

        64KB

      • memory/1060-311-0x0000000073DA0000-0x000000007448E000-memory.dmp

        Filesize

        6.9MB

      • memory/1956-78-0x000000007F020000-0x000000007F030000-memory.dmp

        Filesize

        64KB

      • memory/1956-285-0x0000000009F80000-0x0000000009F88000-memory.dmp

        Filesize

        32KB

      • memory/1956-15-0x0000000008000000-0x000000000801C000-memory.dmp

        Filesize

        112KB

      • memory/1956-7-0x0000000073CA0000-0x000000007438E000-memory.dmp

        Filesize

        6.9MB

      • memory/1956-36-0x00000000090E0000-0x000000000911C000-memory.dmp

        Filesize

        240KB

      • memory/1956-67-0x00000000091A0000-0x0000000009216000-memory.dmp

        Filesize

        472KB

      • memory/1956-8-0x0000000004800000-0x0000000004810000-memory.dmp

        Filesize

        64KB

      • memory/1956-6-0x0000000004810000-0x0000000004846000-memory.dmp

        Filesize

        216KB

      • memory/1956-9-0x0000000004800000-0x0000000004810000-memory.dmp

        Filesize

        64KB

      • memory/1956-77-0x0000000073CA0000-0x000000007438E000-memory.dmp

        Filesize

        6.9MB

      • memory/1956-10-0x0000000007290000-0x00000000078B8000-memory.dmp

        Filesize

        6.2MB

      • memory/1956-79-0x0000000009FA0000-0x0000000009FD3000-memory.dmp

        Filesize

        204KB

      • memory/1956-80-0x0000000008460000-0x000000000847E000-memory.dmp

        Filesize

        120KB

      • memory/1956-85-0x0000000009FE0000-0x000000000A085000-memory.dmp

        Filesize

        660KB

      • memory/1956-86-0x0000000004800000-0x0000000004810000-memory.dmp

        Filesize

        64KB

      • memory/1956-87-0x000000000A200000-0x000000000A294000-memory.dmp

        Filesize

        592KB

      • memory/1956-280-0x000000000A090000-0x000000000A0AA000-memory.dmp

        Filesize

        104KB

      • memory/1956-16-0x0000000008540000-0x000000000858B000-memory.dmp

        Filesize

        300KB

      • memory/1956-304-0x0000000073CA0000-0x000000007438E000-memory.dmp

        Filesize

        6.9MB

      • memory/1956-11-0x00000000078C0000-0x00000000078E2000-memory.dmp

        Filesize

        136KB

      • memory/1956-12-0x0000000007960000-0x00000000079C6000-memory.dmp

        Filesize

        408KB

      • memory/1956-13-0x0000000007BB0000-0x0000000007C16000-memory.dmp

        Filesize

        408KB

      • memory/1956-14-0x0000000007C50000-0x0000000007FA0000-memory.dmp

        Filesize

        3.3MB

      • memory/4404-305-0x0000000000400000-0x00000000022FE000-memory.dmp

        Filesize

        31.0MB

      • memory/4404-1-0x0000000004190000-0x000000000458D000-memory.dmp

        Filesize

        4.0MB

      • memory/4404-72-0x0000000000400000-0x00000000022FE000-memory.dmp

        Filesize

        31.0MB

      • memory/4404-71-0x0000000000400000-0x00000000022FE000-memory.dmp

        Filesize

        31.0MB

      • memory/4404-70-0x0000000004590000-0x0000000004E7B000-memory.dmp

        Filesize

        8.9MB

      • memory/4404-27-0x0000000004190000-0x000000000458D000-memory.dmp

        Filesize

        4.0MB

      • memory/4404-3-0x0000000000400000-0x00000000022FE000-memory.dmp

        Filesize

        31.0MB

      • memory/4404-2-0x0000000004590000-0x0000000004E7B000-memory.dmp

        Filesize

        8.9MB

      • memory/4444-308-0x0000000000400000-0x00000000022FE000-memory.dmp

        Filesize

        31.0MB

      • memory/4444-307-0x0000000003F40000-0x0000000004344000-memory.dmp

        Filesize

        4.0MB

      • memory/4444-340-0x0000000003F40000-0x0000000004344000-memory.dmp

        Filesize

        4.0MB

      • memory/4444-536-0x0000000000400000-0x00000000022FE000-memory.dmp

        Filesize

        31.0MB