Analysis

  • max time kernel
    55s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 15:26

General

  • Target

    c07747db30565aa8c9e556169501b087394f55056c1cedd7985a206b1dea5334.exe

  • Size

    4.2MB

  • MD5

    279ce3a72ee314942abc1556208e0dea

  • SHA1

    d6b035322527dc4fc032ee6c81ce3f7bb72a4463

  • SHA256

    c07747db30565aa8c9e556169501b087394f55056c1cedd7985a206b1dea5334

  • SHA512

    24c0fff3f2f905216d903bb20baa1e5fcb382cdf75ca863b56ed7700d5ef0a09b09620af44979fb2a55278d45d4513e8dcdfe12a240d006e84c95f6142166167

  • SSDEEP

    98304:pYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKK:dkDFH9njBOTWhxocJmmbsdxhv

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c07747db30565aa8c9e556169501b087394f55056c1cedd7985a206b1dea5334.exe
    "C:\Users\Admin\AppData\Local\Temp\c07747db30565aa8c9e556169501b087394f55056c1cedd7985a206b1dea5334.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4580
    • C:\Users\Admin\AppData\Local\Temp\c07747db30565aa8c9e556169501b087394f55056c1cedd7985a206b1dea5334.exe
      "C:\Users\Admin\AppData\Local\Temp\c07747db30565aa8c9e556169501b087394f55056c1cedd7985a206b1dea5334.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4860
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2392
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2496
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:996
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3644 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4136

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31hna103.j2f.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      05d7e4db7c11d5cd55068aeca1394c62

      SHA1

      4d6eddd225c01d0a5d37751023973ca6e0589d9a

      SHA256

      9d2e7680c8bcdf3efdb848aa5cc42952cbe56616934871e5ed6b35feea40bc38

      SHA512

      d8f866036d7468bd5addca817547cc71b604930afd599cd44a70b9e12805647a34a1f679f0ec499caa6678175fb00095b737d8475a3cca2a97d77993f3c2d6f2

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      bec05d6b73220272ecb6da5ad0c58008

      SHA1

      86d01dc0de7ba99b682d87d43ea6ed12d9869434

      SHA256

      2e5d3feaa984521bc717135239c0465fa6fa2b5344edb5c1212f9f4c58ca97de

      SHA512

      d549c9e9eb61a2b8b7e84976f9812d356bf9d0a082be6212e8e384f42f8165bee20cb8bf0bf98af2940ca8080c7ba462aa2077b9687cd2c52ede6bcd631288ff

    • memory/996-134-0x000000007FC00000-0x000000007FC10000-memory.dmp
      Filesize

      64KB

    • memory/996-147-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB

    • memory/996-135-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/996-123-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/996-122-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/996-136-0x0000000071040000-0x0000000071394000-memory.dmp
      Filesize

      3.3MB

    • memory/996-121-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB

    • memory/2176-93-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/2176-60-0x00000000048E0000-0x0000000004CDF000-memory.dmp
      Filesize

      4.0MB

    • memory/2176-106-0x00000000048E0000-0x0000000004CDF000-memory.dmp
      Filesize

      4.0MB

    • memory/2380-58-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/2380-53-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/2380-30-0x0000000006470000-0x0000000006D5B000-memory.dmp
      Filesize

      8.9MB

    • memory/2380-1-0x0000000004A60000-0x0000000004E5D000-memory.dmp
      Filesize

      4.0MB

    • memory/2380-2-0x0000000006470000-0x0000000006D5B000-memory.dmp
      Filesize

      8.9MB

    • memory/2380-29-0x0000000004A60000-0x0000000004E5D000-memory.dmp
      Filesize

      4.0MB

    • memory/2380-28-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/2380-20-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/2496-109-0x000000007F510000-0x000000007F520000-memory.dmp
      Filesize

      64KB

    • memory/2496-99-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB

    • memory/2496-104-0x0000000005930000-0x0000000005C84000-memory.dmp
      Filesize

      3.3MB

    • memory/2496-107-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/2496-108-0x0000000070A00000-0x0000000070D54000-memory.dmp
      Filesize

      3.3MB

    • memory/2496-120-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB

    • memory/4580-27-0x0000000007840000-0x000000000785A000-memory.dmp
      Filesize

      104KB

    • memory/4580-22-0x0000000006540000-0x000000000658C000-memory.dmp
      Filesize

      304KB

    • memory/4580-48-0x0000000007BE0000-0x0000000007BF1000-memory.dmp
      Filesize

      68KB

    • memory/4580-49-0x0000000007CC0000-0x0000000007CCE000-memory.dmp
      Filesize

      56KB

    • memory/4580-50-0x0000000007CD0000-0x0000000007CE4000-memory.dmp
      Filesize

      80KB

    • memory/4580-51-0x0000000007D10000-0x0000000007D2A000-memory.dmp
      Filesize

      104KB

    • memory/4580-52-0x0000000007D00000-0x0000000007D08000-memory.dmp
      Filesize

      32KB

    • memory/4580-46-0x0000000007B40000-0x0000000007B4A000-memory.dmp
      Filesize

      40KB

    • memory/4580-54-0x00000000748E0000-0x0000000075090000-memory.dmp
      Filesize

      7.7MB

    • memory/4580-57-0x00000000748E0000-0x0000000075090000-memory.dmp
      Filesize

      7.7MB

    • memory/4580-45-0x0000000007A50000-0x0000000007AF3000-memory.dmp
      Filesize

      652KB

    • memory/4580-44-0x00000000079F0000-0x0000000007A0E000-memory.dmp
      Filesize

      120KB

    • memory/4580-3-0x00000000748E0000-0x0000000075090000-memory.dmp
      Filesize

      7.7MB

    • memory/4580-4-0x0000000002B30000-0x0000000002B40000-memory.dmp
      Filesize

      64KB

    • memory/4580-5-0x0000000002AB0000-0x0000000002AE6000-memory.dmp
      Filesize

      216KB

    • memory/4580-6-0x0000000005500000-0x0000000005B28000-memory.dmp
      Filesize

      6.2MB

    • memory/4580-7-0x00000000053F0000-0x0000000005412000-memory.dmp
      Filesize

      136KB

    • memory/4580-8-0x0000000005C30000-0x0000000005C96000-memory.dmp
      Filesize

      408KB

    • memory/4580-9-0x0000000005CA0000-0x0000000005D06000-memory.dmp
      Filesize

      408KB

    • memory/4580-15-0x0000000005E10000-0x0000000006164000-memory.dmp
      Filesize

      3.3MB

    • memory/4580-21-0x00000000064F0000-0x000000000650E000-memory.dmp
      Filesize

      120KB

    • memory/4580-47-0x0000000007C00000-0x0000000007C96000-memory.dmp
      Filesize

      600KB

    • memory/4580-23-0x0000000007630000-0x0000000007674000-memory.dmp
      Filesize

      272KB

    • memory/4580-34-0x0000000070B70000-0x0000000070EC4000-memory.dmp
      Filesize

      3.3MB

    • memory/4580-33-0x0000000070780000-0x00000000707CC000-memory.dmp
      Filesize

      304KB

    • memory/4580-32-0x0000000007A10000-0x0000000007A42000-memory.dmp
      Filesize

      200KB

    • memory/4580-31-0x000000007EE70000-0x000000007EE80000-memory.dmp
      Filesize

      64KB

    • memory/4580-26-0x0000000007EA0000-0x000000000851A000-memory.dmp
      Filesize

      6.5MB

    • memory/4580-25-0x00000000077A0000-0x0000000007816000-memory.dmp
      Filesize

      472KB

    • memory/4580-24-0x0000000002B30000-0x0000000002B40000-memory.dmp
      Filesize

      64KB

    • memory/4860-91-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB

    • memory/4860-88-0x0000000006FE0000-0x0000000006FF4000-memory.dmp
      Filesize

      80KB

    • memory/4860-87-0x0000000006F70000-0x0000000006F81000-memory.dmp
      Filesize

      68KB

    • memory/4860-86-0x0000000006C50000-0x0000000006CF3000-memory.dmp
      Filesize

      652KB

    • memory/4860-76-0x0000000071040000-0x0000000071394000-memory.dmp
      Filesize

      3.3MB

    • memory/4860-75-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/4860-74-0x0000000002540000-0x0000000002550000-memory.dmp
      Filesize

      64KB

    • memory/4860-73-0x0000000005FC0000-0x000000000600C000-memory.dmp
      Filesize

      304KB

    • memory/4860-68-0x00000000053C0000-0x0000000005714000-memory.dmp
      Filesize

      3.3MB

    • memory/4860-62-0x0000000002540000-0x0000000002550000-memory.dmp
      Filesize

      64KB

    • memory/4860-61-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB