Analysis

  • max time kernel
    139s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 14:50

General

  • Target

    setup.exe

  • Size

    759.0MB

  • MD5

    a3a3e8990cefc370fc3c3db21603f21e

  • SHA1

    43363d10f946a9dba9b4f004bc961bd3991029e5

  • SHA256

    239c9656f60b14ee7ab89da649d1411c8d1fa2d5fa1d687e61e5680674ff279b

  • SHA512

    d543fb6072c3e25e6a67a6a7a904cb9f9ce1c48774fadc09f8e1c147c1467a5ef73f6b1b81850bb0a28a3653834c31c8acb1be88543f467a1e6f32dffd9c3e9e

  • SSDEEP

    98304:u5mpCa1OHSR+XHb3Poj+eKiW6ytGwWXW:GWCamxbw6/iCww

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.23

Attributes
  • url_path

    /f993692117a3fda2.php

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Modifies firewall policy service
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\Documents\SimpleAdobe\oZ5NhooIfJsFIlqkLX9Qc0yY.exe
      C:\Users\Admin\Documents\SimpleAdobe\oZ5NhooIfJsFIlqkLX9Qc0yY.exe
      2⤵
      • Executes dropped EXE
      PID:1804
      • C:\Users\Admin\Documents\SimpleAdobe\oZ5NhooIfJsFIlqkLX9Qc0yY.exe
        "C:\Users\Admin\Documents\SimpleAdobe\oZ5NhooIfJsFIlqkLX9Qc0yY.exe"
        3⤵
          PID:1992
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            4⤵
              PID:2152
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                5⤵
                • Modifies Windows Firewall
                PID:1384
        • C:\Users\Admin\Documents\SimpleAdobe\RpRd7zNaLERyFBlQILEC_fk5.exe
          C:\Users\Admin\Documents\SimpleAdobe\RpRd7zNaLERyFBlQILEC_fk5.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Users\Admin\AppData\Local\Temp\is-VSHBE.tmp\is-QSE33.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-VSHBE.tmp\is-QSE33.tmp" /SL4 $40164 "C:\Users\Admin\Documents\SimpleAdobe\RpRd7zNaLERyFBlQILEC_fk5.exe" 4499144 52224
            3⤵
            • Executes dropped EXE
            PID:656
            • C:\Users\Admin\AppData\Local\Color Media Player\recorder32.exe
              "C:\Users\Admin\AppData\Local\Color Media Player\recorder32.exe" -i
              4⤵
                PID:1092
              • C:\Users\Admin\AppData\Local\Color Media Player\recorder32.exe
                "C:\Users\Admin\AppData\Local\Color Media Player\recorder32.exe" -s
                4⤵
                  PID:1628
            • C:\Users\Admin\Documents\SimpleAdobe\s6fRVnYTHoR8W_2dovpzDSES.exe
              C:\Users\Admin\Documents\SimpleAdobe\s6fRVnYTHoR8W_2dovpzDSES.exe
              2⤵
              • Executes dropped EXE
              PID:2420
            • C:\Users\Admin\Documents\SimpleAdobe\X8RNPL2BYZopR7vrXBqLS83R.exe
              C:\Users\Admin\Documents\SimpleAdobe\X8RNPL2BYZopR7vrXBqLS83R.exe
              2⤵
              • Executes dropped EXE
              PID:2476
              • C:\Windows\SysWOW64\regsvr32.exe
                "C:\Windows\System32\regsvr32.exe" -s EGNB_.TZH
                3⤵
                  PID:1512
            • C:\Windows\system32\makecab.exe
              "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240420145433.log C:\Windows\Logs\CBS\CbsPersist_20240420145433.cab
              1⤵
                PID:864

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Create or Modify System Process

              2
              T1543

              Windows Service

              2
              T1543.003

              Privilege Escalation

              Create or Modify System Process

              2
              T1543

              Windows Service

              2
              T1543.003

              Defense Evasion

              Modify Registry

              2
              T1112

              Virtualization/Sandbox Evasion

              1
              T1497

              Impair Defenses

              1
              T1562

              Disable or Modify System Firewall

              1
              T1562.004

              Subvert Trust Controls

              1
              T1553

              Install Root Certificate

              1
              T1553.004

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              3
              T1012

              Virtualization/Sandbox Evasion

              1
              T1497

              System Information Discovery

              3
              T1082

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                679aa39128d2d0b27c8572d198837345

                SHA1

                fd754355ca41bde435fe0734cb63a85a3e2f7958

                SHA256

                def68a4612c5234f47f74623fce640f4f11eb8443e1fcb3793e84a627c70e696

                SHA512

                0c543c05b6b71d1b5671638034d0634c68a24affc253a7857890e1df93aedb94de3c1e5190be18c4ffca4ebb0a7bd9b4856c1104afc193f65e99b41e407ea667

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                344B

                MD5

                d0f6b1946d2a6e45d19915d21c02ad35

                SHA1

                f6a04dd43cdf0aee57116d03e8bbad02bc63962f

                SHA256

                44999c05a3a035d614a9f9af526cd08ae0fd68c9c017d810b316b015c821abe3

                SHA512

                1134d5eb7ee66fef9d5c40084bd092b2c2284d5053fd8d37528ea0bfd6ef8921b902a3cb6ea66b4351832e3183143324ea02dd64136ba1d28e4eb0b55d383d11

              • C:\Users\Admin\AppData\Local\Temp\CabAE2C.tmp
                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\TarAFD8.tmp
                Filesize

                177KB

                MD5

                435a9ac180383f9fa094131b173a2f7b

                SHA1

                76944ea657a9db94f9a4bef38f88c46ed4166983

                SHA256

                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                SHA512

                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

              • C:\Users\Admin\Documents\SimpleAdobe\RpRd7zNaLERyFBlQILEC_fk5.exe
                Filesize

                4.5MB

                MD5

                2bd96cc141b9fdc7f2e52425d0a1d24b

                SHA1

                347b15315109be8d5548fb058c9d59c7fc1e4a09

                SHA256

                33a917029b7e9e9899871fe3d39cf340c4e8c6024536c9a09d441b3d9a594d8e

                SHA512

                7e67157f478131755faa8a4d09656d25061f3810c7de5e51ac99ecdf6577c44bb42ee4d232f4742c0cfa28dbd43f38f12993c0cd774351a8d4dffa31a7d8a80d

              • C:\Users\Admin\Documents\SimpleAdobe\X8RNPL2BYZopR7vrXBqLS83R.exe
                Filesize

                3.3MB

                MD5

                00cb79e6d5dda3e7784a43e8b899425c

                SHA1

                7b8b7581b8a88273c5a3be699c0fd56ffe9736c1

                SHA256

                8a25d2dd831dc3f6f2d38bbbce32ca17f13a43ea20376201f96a2440619fb28a

                SHA512

                1ade51f8e91a270538b2397ebb53d14f31d5c9e47acf1efb517e2bbf372d4552f3b05295e9f9b6b42dc2b67a0ac0af51085a8c92193a7201141a8a0d2c0ef73a

              • C:\Users\Admin\Documents\SimpleAdobe\oZ5NhooIfJsFIlqkLX9Qc0yY.exe
                Filesize

                4.2MB

                MD5

                97f8f429d24efcb849e68d1851016c00

                SHA1

                dfdac8d8663644d1662dd89743b9c3cb0913efc6

                SHA256

                a022f144f067e82e3300ce38a93dcb92ae3c83f6c7fb48b7c4814c02a68243bc

                SHA512

                31ad7b613cd88914f157581ef7e38aaa0be150216aaed62935afdeed6dc9ae04d05878994e12e5d61b8be1341a4126c2eadeee597e47a2d00450d9f29302536c

              • C:\Users\Admin\Documents\SimpleAdobe\s6fRVnYTHoR8W_2dovpzDSES.exe
                Filesize

                301KB

                MD5

                e023cd02884ee39b41844face446dc00

                SHA1

                24eb2a6d6c0bfddb355c0c48c691d072291f78c1

                SHA256

                92a051d53404834c79b8ef450a580e34079bdd4f5faeb62164f564785ac09c3e

                SHA512

                c40d93020e08c50034b6413ecb952417445d7618d6eafec6158770023a43eaeb5a128b2e8b8ab19ddec4b5a84431fec69c7f565d1210b81366fafefc33a797e9

              • \Users\Admin\AppData\Local\Color Media Player\recorder32.exe
                Filesize

                2.0MB

                MD5

                3ab5756923ba6a93749cb2b96afc273a

                SHA1

                c855f2f26a7972cfaa54dfc5338f65f2fdf67b9e

                SHA256

                b93a67f1fce36c6609862725fb2c441766111acd29ecb88d4238742a6b2baf01

                SHA512

                5d3f75ad499931c4404dacbe54e88d7a5e5cee238d592b4f30e48c5fce66b989e11f54312b0bb86f70af17a4b68f26d5b6b164a9ded150408845cc15b6c9889e

              • \Users\Admin\AppData\Local\Temp\EGnB_.TZH
                Filesize

                2.8MB

                MD5

                e114eb71fd0386bda8673ade88f700a7

                SHA1

                27e9c5f601b5e66c06c428d5e903a9c98cf8d275

                SHA256

                178672b0dc1e067f56c5b374494a0523a517c352bee666678655406f45f53fab

                SHA512

                8225890f868b8467e603f85b3e7085d329eb49a049eaac92396dbc91476eddfd263eb97acb6a6faeb01ffba92e5fea47211c823e0637715f2ed42941605bd684

              • \Users\Admin\AppData\Local\Temp\is-CGMEO.tmp\_isetup\_iscrypt.dll
                Filesize

                2KB

                MD5

                a69559718ab506675e907fe49deb71e9

                SHA1

                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                SHA256

                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                SHA512

                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

              • \Users\Admin\AppData\Local\Temp\is-CGMEO.tmp\_isetup\_isdecmp.dll
                Filesize

                13KB

                MD5

                a813d18268affd4763dde940246dc7e5

                SHA1

                c7366e1fd925c17cc6068001bd38eaef5b42852f

                SHA256

                e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                SHA512

                b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

              • \Users\Admin\AppData\Local\Temp\is-CGMEO.tmp\_isetup\_shfoldr.dll
                Filesize

                22KB

                MD5

                92dc6ef532fbb4a5c3201469a5b5eb63

                SHA1

                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                SHA256

                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                SHA512

                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

              • \Users\Admin\AppData\Local\Temp\is-VSHBE.tmp\is-QSE33.tmp
                Filesize

                648KB

                MD5

                d016a87d9ff4378eb33ac7d7e9a7f47e

                SHA1

                8070d91956be723549bef27c72aa29ceb046f2ad

                SHA256

                1c1451744edfaf4dc358b7c36d2dfb34df85db50cfc9d659db1434a847bee5a0

                SHA512

                db57333a1641235b3749785ed33bce28aec09d3c8d72713043cacb3539589f639c3734c7728c4564073a085898f116951fe94fd37f43b000122330f527ec93d8

              • memory/656-769-0x0000000003260000-0x0000000003466000-memory.dmp
                Filesize

                2.0MB

              • memory/656-785-0x0000000000400000-0x00000000004B1000-memory.dmp
                Filesize

                708KB

              • memory/656-789-0x0000000003260000-0x0000000003466000-memory.dmp
                Filesize

                2.0MB

              • memory/1092-768-0x0000000000C80000-0x0000000000E86000-memory.dmp
                Filesize

                2.0MB

              • memory/1092-767-0x0000000000C80000-0x0000000000E86000-memory.dmp
                Filesize

                2.0MB

              • memory/1092-770-0x0000000000400000-0x0000000000606000-memory.dmp
                Filesize

                2.0MB

              • memory/1092-786-0x0000000000400000-0x0000000000606000-memory.dmp
                Filesize

                2.0MB

              • memory/1092-787-0x0000000000400000-0x0000000000606000-memory.dmp
                Filesize

                2.0MB

              • memory/1092-780-0x0000000000400000-0x0000000000606000-memory.dmp
                Filesize

                2.0MB

              • memory/1512-775-0x0000000002300000-0x00000000023EF000-memory.dmp
                Filesize

                956KB

              • memory/1512-762-0x0000000000130000-0x0000000000136000-memory.dmp
                Filesize

                24KB

              • memory/1512-771-0x0000000000A80000-0x0000000000B89000-memory.dmp
                Filesize

                1.0MB

              • memory/1512-772-0x0000000002300000-0x00000000023EF000-memory.dmp
                Filesize

                956KB

              • memory/1512-745-0x0000000010000000-0x00000000102D5000-memory.dmp
                Filesize

                2.8MB

              • memory/1512-773-0x0000000002300000-0x00000000023EF000-memory.dmp
                Filesize

                956KB

              • memory/1512-777-0x0000000002300000-0x00000000023EF000-memory.dmp
                Filesize

                956KB

              • memory/1628-795-0x0000000000400000-0x0000000000606000-memory.dmp
                Filesize

                2.0MB

              • memory/1628-793-0x0000000000E20000-0x0000000001026000-memory.dmp
                Filesize

                2.0MB

              • memory/1628-794-0x0000000000E20000-0x0000000001026000-memory.dmp
                Filesize

                2.0MB

              • memory/1804-783-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1804-667-0x0000000003780000-0x0000000003B78000-memory.dmp
                Filesize

                4.0MB

              • memory/1804-694-0x0000000003780000-0x0000000003B78000-memory.dmp
                Filesize

                4.0MB

              • memory/1804-714-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1804-798-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1804-801-0x0000000003B80000-0x000000000446B000-memory.dmp
                Filesize

                8.9MB

              • memory/1804-697-0x0000000003B80000-0x000000000446B000-memory.dmp
                Filesize

                8.9MB

              • memory/1992-797-0x0000000003640000-0x0000000003A38000-memory.dmp
                Filesize

                4.0MB

              • memory/1992-803-0x0000000000400000-0x0000000001DF9000-memory.dmp
                Filesize

                26.0MB

              • memory/1992-802-0x0000000003640000-0x0000000003A38000-memory.dmp
                Filesize

                4.0MB

              • memory/2216-6-0x000007FE80010000-0x000007FE80011000-memory.dmp
                Filesize

                4KB

              • memory/2216-7-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-2-0x000007FEFD540000-0x000007FEFD5AC000-memory.dmp
                Filesize

                432KB

              • memory/2216-1-0x000007FEFD540000-0x000007FEFD5AC000-memory.dmp
                Filesize

                432KB

              • memory/2216-3-0x000007FEFD540000-0x000007FEFD5AC000-memory.dmp
                Filesize

                432KB

              • memory/2216-4-0x0000000077450000-0x00000000775F9000-memory.dmp
                Filesize

                1.7MB

              • memory/2216-5-0x00000000000E0000-0x00000000000E1000-memory.dmp
                Filesize

                4KB

              • memory/2216-14-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-0-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-12-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-11-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-655-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-622-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-13-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-88-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-10-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-533-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-782-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-281-0x0000000077450000-0x00000000775F9000-memory.dmp
                Filesize

                1.7MB

              • memory/2216-180-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-271-0x000007FEFD540000-0x000007FEFD5AC000-memory.dmp
                Filesize

                432KB

              • memory/2216-260-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-181-0x000007FEFD540000-0x000007FEFD5AC000-memory.dmp
                Filesize

                432KB

              • memory/2216-8-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2216-9-0x000000013FCA0000-0x00000001403A4000-memory.dmp
                Filesize

                7.0MB

              • memory/2412-784-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2412-685-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/2420-713-0x0000000000400000-0x0000000001A16000-memory.dmp
                Filesize

                22.1MB

              • memory/2420-778-0x00000000002C0000-0x00000000002E7000-memory.dmp
                Filesize

                156KB

              • memory/2420-776-0x0000000000400000-0x0000000001A16000-memory.dmp
                Filesize

                22.1MB

              • memory/2420-690-0x00000000002C0000-0x00000000002E7000-memory.dmp
                Filesize

                156KB

              • memory/2420-688-0x0000000001AB0000-0x0000000001BB0000-memory.dmp
                Filesize

                1024KB