Analysis

  • max time kernel
    29s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:04

General

  • Target

    733b48d4ab3d9b8e238e8754be55f8f65c8828ccb89f8036ca4fa6d9c365c1e1.exe

  • Size

    4.2MB

  • MD5

    a133d81d522c002d67e1e3bda08c7c5b

  • SHA1

    1ccfad9ac193b263dec99701d9743103daf5cc0e

  • SHA256

    733b48d4ab3d9b8e238e8754be55f8f65c8828ccb89f8036ca4fa6d9c365c1e1

  • SHA512

    29ecb8db53d28fd12b70366c0b0f59576efb1ec2828470b73432b79af561d11a342e7a51be846e123116ffd7a15b8da1f99e17c342b3e06a0a2407950f0f4138

  • SSDEEP

    98304:6eU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0w:a9j0jWE+llaMVy+90CpOuCOqDWtA2xBE

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\733b48d4ab3d9b8e238e8754be55f8f65c8828ccb89f8036ca4fa6d9c365c1e1.exe
    "C:\Users\Admin\AppData\Local\Temp\733b48d4ab3d9b8e238e8754be55f8f65c8828ccb89f8036ca4fa6d9c365c1e1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:640
    • C:\Users\Admin\AppData\Local\Temp\733b48d4ab3d9b8e238e8754be55f8f65c8828ccb89f8036ca4fa6d9c365c1e1.exe
      "C:\Users\Admin\AppData\Local\Temp\733b48d4ab3d9b8e238e8754be55f8f65c8828ccb89f8036ca4fa6d9c365c1e1.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5080
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1436
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:684
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4956
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 796
      2⤵
      • Program crash
      PID:2588
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4684 -ip 4684
    1⤵
      PID:2268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g3lhlorv.iwk.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b6bd0cd4a5b2da0925910157f58bdb9c

      SHA1

      db47013bc1f6bd935f43c52523d6c79ea5d819f7

      SHA256

      9ec5f952ea243a32f851f09e88a2a256d3b62b13055ce2b312b9da5a241d8338

      SHA512

      702e32d3946b82876aac0a16c796e97404fcc3d101e3f841d889619f326839cabceed155117944068f537606c94a49065728b7fbf11a6ba922687793deeffabb

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      831d941666dbe79e338decab49691366

      SHA1

      343cd99ba050a7ce839f80669e33c79516028189

      SHA256

      486c6be97f905344b6dccc12353d50f2344eec0163311aa79c01912c2994670f

      SHA512

      51755559ca4127ea450aee46830ddc5d205f691f1dfbf915ebb86dd47852cc7da21c7eb1812375aa8eef0b4dd36128ef9688f8a81239c7b7c60e553e49e47f9d

    • memory/372-137-0x0000000002870000-0x0000000002880000-memory.dmp
      Filesize

      64KB

    • memory/372-126-0x0000000074C40000-0x00000000753F0000-memory.dmp
      Filesize

      7.7MB

    • memory/372-127-0x0000000002870000-0x0000000002880000-memory.dmp
      Filesize

      64KB

    • memory/640-27-0x0000000007AD0000-0x0000000007AEA000-memory.dmp
      Filesize

      104KB

    • memory/640-31-0x0000000070BC0000-0x0000000070F14000-memory.dmp
      Filesize

      3.3MB

    • memory/640-10-0x0000000005F10000-0x0000000005F76000-memory.dmp
      Filesize

      408KB

    • memory/640-16-0x0000000006030000-0x0000000006096000-memory.dmp
      Filesize

      408KB

    • memory/640-7-0x0000000003130000-0x0000000003140000-memory.dmp
      Filesize

      64KB

    • memory/640-21-0x00000000062E0000-0x0000000006634000-memory.dmp
      Filesize

      3.3MB

    • memory/640-22-0x0000000006700000-0x000000000671E000-memory.dmp
      Filesize

      120KB

    • memory/640-23-0x0000000006740000-0x000000000678C000-memory.dmp
      Filesize

      304KB

    • memory/640-24-0x0000000006CC0000-0x0000000006D04000-memory.dmp
      Filesize

      272KB

    • memory/640-25-0x0000000007A30000-0x0000000007AA6000-memory.dmp
      Filesize

      472KB

    • memory/640-26-0x0000000008130000-0x00000000087AA000-memory.dmp
      Filesize

      6.5MB

    • memory/640-8-0x0000000005870000-0x0000000005E98000-memory.dmp
      Filesize

      6.2MB

    • memory/640-28-0x000000007F2E0000-0x000000007F2F0000-memory.dmp
      Filesize

      64KB

    • memory/640-29-0x0000000007C80000-0x0000000007CB2000-memory.dmp
      Filesize

      200KB

    • memory/640-30-0x0000000070A40000-0x0000000070A8C000-memory.dmp
      Filesize

      304KB

    • memory/640-9-0x00000000057C0000-0x00000000057E2000-memory.dmp
      Filesize

      136KB

    • memory/640-41-0x0000000007CC0000-0x0000000007CDE000-memory.dmp
      Filesize

      120KB

    • memory/640-42-0x0000000007CE0000-0x0000000007D83000-memory.dmp
      Filesize

      652KB

    • memory/640-43-0x0000000007DD0000-0x0000000007DDA000-memory.dmp
      Filesize

      40KB

    • memory/640-44-0x0000000007E90000-0x0000000007F26000-memory.dmp
      Filesize

      600KB

    • memory/640-45-0x0000000007DF0000-0x0000000007E01000-memory.dmp
      Filesize

      68KB

    • memory/640-46-0x0000000007E30000-0x0000000007E3E000-memory.dmp
      Filesize

      56KB

    • memory/640-47-0x0000000007E40000-0x0000000007E54000-memory.dmp
      Filesize

      80KB

    • memory/640-48-0x0000000007F30000-0x0000000007F4A000-memory.dmp
      Filesize

      104KB

    • memory/640-49-0x0000000007E80000-0x0000000007E88000-memory.dmp
      Filesize

      32KB

    • memory/640-52-0x0000000074BA0000-0x0000000075350000-memory.dmp
      Filesize

      7.7MB

    • memory/640-6-0x0000000003130000-0x0000000003140000-memory.dmp
      Filesize

      64KB

    • memory/640-5-0x0000000074BA0000-0x0000000075350000-memory.dmp
      Filesize

      7.7MB

    • memory/640-4-0x0000000003090000-0x00000000030C6000-memory.dmp
      Filesize

      216KB

    • memory/1436-89-0x0000000007B70000-0x0000000007B84000-memory.dmp
      Filesize

      80KB

    • memory/1436-75-0x00000000712E0000-0x0000000071634000-memory.dmp
      Filesize

      3.3MB

    • memory/1436-59-0x0000000003310000-0x0000000003320000-memory.dmp
      Filesize

      64KB

    • memory/1436-60-0x0000000074C40000-0x00000000753F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1436-61-0x0000000003310000-0x0000000003320000-memory.dmp
      Filesize

      64KB

    • memory/1436-71-0x0000000005FD0000-0x0000000006324000-memory.dmp
      Filesize

      3.3MB

    • memory/1436-72-0x0000000006660000-0x00000000066AC000-memory.dmp
      Filesize

      304KB

    • memory/1436-73-0x000000007F3A0000-0x000000007F3B0000-memory.dmp
      Filesize

      64KB

    • memory/1436-74-0x0000000070B40000-0x0000000070B8C000-memory.dmp
      Filesize

      304KB

    • memory/1436-92-0x0000000074C40000-0x00000000753F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1436-85-0x0000000007810000-0x00000000078B3000-memory.dmp
      Filesize

      652KB

    • memory/1436-86-0x0000000003310000-0x0000000003320000-memory.dmp
      Filesize

      64KB

    • memory/1436-87-0x0000000003310000-0x0000000003320000-memory.dmp
      Filesize

      64KB

    • memory/1436-88-0x0000000007B20000-0x0000000007B31000-memory.dmp
      Filesize

      68KB

    • memory/4684-1-0x0000000003260000-0x0000000003668000-memory.dmp
      Filesize

      4.0MB

    • memory/4684-55-0x0000000005050000-0x000000000593B000-memory.dmp
      Filesize

      8.9MB

    • memory/4684-2-0x0000000005050000-0x000000000593B000-memory.dmp
      Filesize

      8.9MB

    • memory/4684-3-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/4684-53-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/4956-95-0x00000000008F0000-0x0000000000900000-memory.dmp
      Filesize

      64KB

    • memory/4956-122-0x00000000008F0000-0x0000000000900000-memory.dmp
      Filesize

      64KB

    • memory/4956-94-0x0000000074C40000-0x00000000753F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4956-109-0x0000000070B40000-0x0000000070B8C000-memory.dmp
      Filesize

      304KB

    • memory/4956-110-0x0000000070CD0000-0x0000000071024000-memory.dmp
      Filesize

      3.3MB

    • memory/4956-96-0x00000000008F0000-0x0000000000900000-memory.dmp
      Filesize

      64KB

    • memory/4956-121-0x00000000008F0000-0x0000000000900000-memory.dmp
      Filesize

      64KB

    • memory/4956-106-0x00000000054B0000-0x0000000005804000-memory.dmp
      Filesize

      3.3MB

    • memory/4956-120-0x000000007FA90000-0x000000007FAA0000-memory.dmp
      Filesize

      64KB

    • memory/4956-125-0x0000000074C40000-0x00000000753F0000-memory.dmp
      Filesize

      7.7MB

    • memory/5080-123-0x0000000003310000-0x0000000003711000-memory.dmp
      Filesize

      4.0MB

    • memory/5080-108-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/5080-56-0x0000000003310000-0x0000000003711000-memory.dmp
      Filesize

      4.0MB

    • memory/5080-58-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/5080-57-0x00000000050C0000-0x00000000059AB000-memory.dmp
      Filesize

      8.9MB