Analysis

  • max time kernel
    10s
  • max time network
    13s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 15:28

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-20T15:29:28Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win10v2004-20240412-en/instance_23-dirty.qcow2\"}"

General

  • Target

    55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe

  • Size

    4.2MB

  • MD5

    592a6093112ab3f3a2edb2ed4f602736

  • SHA1

    fe535c30b0c7112d905665405626936a538c8696

  • SHA256

    55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f

  • SHA512

    0b243941bda6b263df1ff76dcbeefda984bc1603c4ce206073bc6e710946b7fc3110d6469ebc878befbabbb66a0f30da8a2ef8563fa66827fb99d17557ef1130

  • SSDEEP

    49152:JKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SQ:AOLEfT6eYBhfhWV+b2vbWNq2SbuhRR

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe
    "C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3112
    • C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe
      "C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe"
      2⤵
        PID:1244
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
            PID:1640
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:3820
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:2696
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:1824

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yntyksh1.0pg.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            19KB

            MD5

            acfef4667667b198bd45696baa3448fc

            SHA1

            5642ef6f42a82d19122d393d31e9eae95ef34cd5

            SHA256

            b7495da2feb04df0e650d019711e300d1858a2db1f8f0bcb43925fbaf6ac5d21

            SHA512

            410755dc42e4dafe4c3d3d57d15dbb90f81a0f6551097a432d1923ba488a1c02c4463dbb04b307a739e5dc933390d40c0d714d47e103c3e3cea6a928d7bd1263

          • memory/1244-56-0x0000000003F20000-0x000000000480B000-memory.dmp

            Filesize

            8.9MB

          • memory/1244-57-0x0000000000400000-0x0000000001DF9000-memory.dmp

            Filesize

            26.0MB

          • memory/1244-55-0x0000000003B20000-0x0000000003F1F000-memory.dmp

            Filesize

            4.0MB

          • memory/1640-75-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/1640-61-0x0000000002990000-0x00000000029A0000-memory.dmp

            Filesize

            64KB

          • memory/1640-90-0x0000000007580000-0x0000000007594000-memory.dmp

            Filesize

            80KB

          • memory/1640-89-0x0000000007530000-0x0000000007541000-memory.dmp

            Filesize

            68KB

          • memory/1640-88-0x0000000007200000-0x00000000072A3000-memory.dmp

            Filesize

            652KB

          • memory/1640-93-0x00000000747B0000-0x0000000074F60000-memory.dmp

            Filesize

            7.7MB

          • memory/1640-86-0x0000000002990000-0x00000000029A0000-memory.dmp

            Filesize

            64KB

          • memory/1640-87-0x0000000002990000-0x00000000029A0000-memory.dmp

            Filesize

            64KB

          • memory/1640-76-0x0000000070DD0000-0x0000000071124000-memory.dmp

            Filesize

            3.3MB

          • memory/1640-60-0x00000000747B0000-0x0000000074F60000-memory.dmp

            Filesize

            7.7MB

          • memory/1640-74-0x000000007FAB0000-0x000000007FAC0000-memory.dmp

            Filesize

            64KB

          • memory/1640-68-0x00000000059F0000-0x0000000005D44000-memory.dmp

            Filesize

            3.3MB

          • memory/1640-67-0x0000000002990000-0x00000000029A0000-memory.dmp

            Filesize

            64KB

          • memory/1824-95-0x00000000747B0000-0x0000000074F60000-memory.dmp

            Filesize

            7.7MB

          • memory/1824-96-0x00000000047F0000-0x0000000004800000-memory.dmp

            Filesize

            64KB

          • memory/1824-97-0x00000000047F0000-0x0000000004800000-memory.dmp

            Filesize

            64KB

          • memory/1824-109-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/3112-23-0x0000000006640000-0x000000000668C000-memory.dmp

            Filesize

            304KB

          • memory/3112-28-0x000000007F470000-0x000000007F480000-memory.dmp

            Filesize

            64KB

          • memory/3112-43-0x00000000051D0000-0x00000000051E0000-memory.dmp

            Filesize

            64KB

          • memory/3112-44-0x0000000007C70000-0x0000000007C7A000-memory.dmp

            Filesize

            40KB

          • memory/3112-45-0x0000000007D30000-0x0000000007DC6000-memory.dmp

            Filesize

            600KB

          • memory/3112-46-0x0000000007C90000-0x0000000007CA1000-memory.dmp

            Filesize

            68KB

          • memory/3112-47-0x0000000007CD0000-0x0000000007CDE000-memory.dmp

            Filesize

            56KB

          • memory/3112-48-0x0000000007CE0000-0x0000000007CF4000-memory.dmp

            Filesize

            80KB

          • memory/3112-49-0x0000000007DD0000-0x0000000007DEA000-memory.dmp

            Filesize

            104KB

          • memory/3112-50-0x0000000007D10000-0x0000000007D18000-memory.dmp

            Filesize

            32KB

          • memory/3112-53-0x00000000747B0000-0x0000000074F60000-memory.dmp

            Filesize

            7.7MB

          • memory/3112-41-0x0000000007B60000-0x0000000007B7E000-memory.dmp

            Filesize

            120KB

          • memory/3112-31-0x00000000707F0000-0x0000000070B44000-memory.dmp

            Filesize

            3.3MB

          • memory/3112-30-0x0000000070650000-0x000000007069C000-memory.dmp

            Filesize

            304KB

          • memory/3112-4-0x0000000002FB0000-0x0000000002FE6000-memory.dmp

            Filesize

            216KB

          • memory/3112-5-0x00000000747B0000-0x0000000074F60000-memory.dmp

            Filesize

            7.7MB

          • memory/3112-29-0x0000000007B20000-0x0000000007B52000-memory.dmp

            Filesize

            200KB

          • memory/3112-42-0x0000000007B80000-0x0000000007C23000-memory.dmp

            Filesize

            652KB

          • memory/3112-27-0x0000000007960000-0x000000000797A000-memory.dmp

            Filesize

            104KB

          • memory/3112-26-0x0000000007FE0000-0x000000000865A000-memory.dmp

            Filesize

            6.5MB

          • memory/3112-7-0x00000000051D0000-0x00000000051E0000-memory.dmp

            Filesize

            64KB

          • memory/3112-25-0x00000000078E0000-0x0000000007956000-memory.dmp

            Filesize

            472KB

          • memory/3112-24-0x00000000069B0000-0x00000000069F4000-memory.dmp

            Filesize

            272KB

          • memory/3112-8-0x00000000051D0000-0x00000000051E0000-memory.dmp

            Filesize

            64KB

          • memory/3112-22-0x00000000065A0000-0x00000000065BE000-memory.dmp

            Filesize

            120KB

          • memory/3112-21-0x0000000005FE0000-0x0000000006334000-memory.dmp

            Filesize

            3.3MB

          • memory/3112-11-0x0000000005F70000-0x0000000005FD6000-memory.dmp

            Filesize

            408KB

          • memory/3112-10-0x0000000005780000-0x00000000057E6000-memory.dmp

            Filesize

            408KB

          • memory/3112-9-0x00000000056E0000-0x0000000005702000-memory.dmp

            Filesize

            136KB

          • memory/3112-6-0x0000000005810000-0x0000000005E38000-memory.dmp

            Filesize

            6.2MB

          • memory/3980-1-0x0000000003B50000-0x0000000003F55000-memory.dmp

            Filesize

            4.0MB

          • memory/3980-73-0x0000000000400000-0x0000000001DF9000-memory.dmp

            Filesize

            26.0MB

          • memory/3980-59-0x0000000003F60000-0x000000000484B000-memory.dmp

            Filesize

            8.9MB

          • memory/3980-58-0x0000000003B50000-0x0000000003F55000-memory.dmp

            Filesize

            4.0MB

          • memory/3980-3-0x0000000000400000-0x0000000001DF9000-memory.dmp

            Filesize

            26.0MB

          • memory/3980-2-0x0000000003F60000-0x000000000484B000-memory.dmp

            Filesize

            8.9MB