Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 11:23

General

  • Target

    fcfb97e13081fa5e7eda91c7f522bb26cab278c33fd9ea2a6c9663c9649a70f2.exe

  • Size

    4.1MB

  • MD5

    0b5d3f120f6e6a1e9ba4b11940b3cf70

  • SHA1

    292441ce7e3070c79c07637dbe7b83efd5f5cfad

  • SHA256

    fcfb97e13081fa5e7eda91c7f522bb26cab278c33fd9ea2a6c9663c9649a70f2

  • SHA512

    e92b411a37d17cbfad6acf3433dd42791db98f7fda8ea06edc11a067cc66a72465c6611cbfbfa20d778cc3dee5375ce84487749324a0ed6101217efc0d5fec1f

  • SSDEEP

    98304:Kb4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGW:ZBdQ1naH+hM1NF8WW

Score
10/10

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcfb97e13081fa5e7eda91c7f522bb26cab278c33fd9ea2a6c9663c9649a70f2.exe
    "C:\Users\Admin\AppData\Local\Temp\fcfb97e13081fa5e7eda91c7f522bb26cab278c33fd9ea2a6c9663c9649a70f2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1504
    • C:\Users\Admin\AppData\Local\Temp\fcfb97e13081fa5e7eda91c7f522bb26cab278c33fd9ea2a6c9663c9649a70f2.exe
      "C:\Users\Admin\AppData\Local\Temp\fcfb97e13081fa5e7eda91c7f522bb26cab278c33fd9ea2a6c9663c9649a70f2.exe"
      2⤵
      • Modifies data under HKEY_USERS
      PID:2900
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:1376
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1304

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gevcpr34.oj1.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1376-77-0x0000000003160000-0x0000000003170000-memory.dmp
        Filesize

        64KB

      • memory/1376-76-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1376-79-0x0000000005FC0000-0x0000000006314000-memory.dmp
        Filesize

        3.3MB

      • memory/1376-88-0x0000000003160000-0x0000000003170000-memory.dmp
        Filesize

        64KB

      • memory/1376-101-0x0000000007650000-0x00000000076F3000-memory.dmp
        Filesize

        652KB

      • memory/1376-91-0x0000000070EC0000-0x0000000071214000-memory.dmp
        Filesize

        3.3MB

      • memory/1376-90-0x0000000070720000-0x000000007076C000-memory.dmp
        Filesize

        304KB

      • memory/1376-89-0x000000007FC20000-0x000000007FC30000-memory.dmp
        Filesize

        64KB

      • memory/1504-41-0x0000000008240000-0x00000000088BA000-memory.dmp
        Filesize

        6.5MB

      • memory/1504-8-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1504-18-0x0000000005880000-0x00000000058E6000-memory.dmp
        Filesize

        408KB

      • memory/1504-29-0x00000000062F0000-0x0000000006644000-memory.dmp
        Filesize

        3.3MB

      • memory/1504-30-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1504-32-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1504-33-0x0000000006790000-0x00000000067AE000-memory.dmp
        Filesize

        120KB

      • memory/1504-35-0x0000000006870000-0x00000000068BC000-memory.dmp
        Filesize

        304KB

      • memory/1504-37-0x0000000006D20000-0x0000000006D64000-memory.dmp
        Filesize

        272KB

      • memory/1504-39-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1504-40-0x0000000007B30000-0x0000000007BA6000-memory.dmp
        Filesize

        472KB

      • memory/1504-71-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1504-42-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
        Filesize

        104KB

      • memory/1504-17-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1504-15-0x00000000054D0000-0x00000000054F2000-memory.dmp
        Filesize

        136KB

      • memory/1504-13-0x0000000005980000-0x0000000005FA8000-memory.dmp
        Filesize

        6.2MB

      • memory/1504-12-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1504-19-0x00000000058F0000-0x0000000005956000-memory.dmp
        Filesize

        408KB

      • memory/1504-11-0x0000000003180000-0x00000000031B6000-memory.dmp
        Filesize

        216KB

      • memory/1504-44-0x000000007F8B0000-0x000000007F8C0000-memory.dmp
        Filesize

        64KB

      • memory/1504-45-0x0000000007D40000-0x0000000007D72000-memory.dmp
        Filesize

        200KB

      • memory/1504-46-0x0000000070720000-0x000000007076C000-memory.dmp
        Filesize

        304KB

      • memory/1504-47-0x00000000708A0000-0x0000000070BF4000-memory.dmp
        Filesize

        3.3MB

      • memory/1504-57-0x0000000007D20000-0x0000000007D3E000-memory.dmp
        Filesize

        120KB

      • memory/1504-58-0x0000000007D80000-0x0000000007E23000-memory.dmp
        Filesize

        652KB

      • memory/1504-10-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1504-60-0x0000000007D10000-0x0000000007D1A000-memory.dmp
        Filesize

        40KB

      • memory/1504-61-0x0000000007F70000-0x0000000008006000-memory.dmp
        Filesize

        600KB

      • memory/1504-62-0x0000000007E70000-0x0000000007E81000-memory.dmp
        Filesize

        68KB

      • memory/1504-63-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1504-65-0x0000000007EB0000-0x0000000007EBE000-memory.dmp
        Filesize

        56KB

      • memory/1504-66-0x0000000007ED0000-0x0000000007EE4000-memory.dmp
        Filesize

        80KB

      • memory/1504-67-0x0000000007F10000-0x0000000007F2A000-memory.dmp
        Filesize

        104KB

      • memory/1504-68-0x0000000007F00000-0x0000000007F08000-memory.dmp
        Filesize

        32KB

      • memory/2332-7-0x0000000004020000-0x000000000490B000-memory.dmp
        Filesize

        8.9MB

      • memory/2332-75-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/2332-59-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/2332-43-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/2332-6-0x0000000003C20000-0x0000000004020000-memory.dmp
        Filesize

        4.0MB

      • memory/2332-5-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/2332-4-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/2332-3-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/2332-2-0x0000000004020000-0x000000000490B000-memory.dmp
        Filesize

        8.9MB

      • memory/2332-1-0x0000000003C20000-0x0000000004020000-memory.dmp
        Filesize

        4.0MB

      • memory/2900-73-0x0000000003A70000-0x0000000003E6A000-memory.dmp
        Filesize

        4.0MB

      • memory/2900-74-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB