Analysis

  • max time kernel
    18s
  • max time network
    23s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:24

General

  • Target

    4b8ea28299d563187dbaeac5036d719b2bb8c0d176a56d73eed708d000b4a86d.exe

  • Size

    4.2MB

  • MD5

    5b412e8d19ec18d694548112832773c5

  • SHA1

    b1dc18da9bd9326e7069c77246c7718352a52582

  • SHA256

    4b8ea28299d563187dbaeac5036d719b2bb8c0d176a56d73eed708d000b4a86d

  • SHA512

    67ba5641d2865907ea39df1f917429c0151970e56e20dc8880e959bc114008cccf0d1a27cbace44ec6a81963d38d42cb1f5950e0cadeb261b19583c88f436772

  • SSDEEP

    98304:PamOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1g:PTy8Jy4o9ecZxQhwo8IinPG1g

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b8ea28299d563187dbaeac5036d719b2bb8c0d176a56d73eed708d000b4a86d.exe
    "C:\Users\Admin\AppData\Local\Temp\4b8ea28299d563187dbaeac5036d719b2bb8c0d176a56d73eed708d000b4a86d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4600
    • C:\Users\Admin\AppData\Local\Temp\4b8ea28299d563187dbaeac5036d719b2bb8c0d176a56d73eed708d000b4a86d.exe
      "C:\Users\Admin\AppData\Local\Temp\4b8ea28299d563187dbaeac5036d719b2bb8c0d176a56d73eed708d000b4a86d.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4288
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4476
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3216
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kwkfdugs.prs.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
    Filesize

    19KB

    MD5

    ea9a394b687ac29666a77e0ac7c790c0

    SHA1

    65711d70928ebf3a20af3c518b4c33bfa1229d3e

    SHA256

    c175d345a2dac9ce4cf657559e1946bb6e7146a69b0c39be5f9ed4f9ff1f3a25

    SHA512

    73a1102b4ab4ec74628e4fa9429ae4a84ba434e59911be7871ed0121d16e9020b9d0ec1032b7211bd3e4593d7e145d71e3f2543c38cda7da10335d1970935d9f

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
    Filesize

    19KB

    MD5

    818a6dc121d714e6e92afef41067280b

    SHA1

    920a9f41586342d1c54a57285874a37d4025cc06

    SHA256

    965ddf531b632f3573a6aa200e0d0d169aa40de510197e3984ad697d538110b1

    SHA512

    49f2a0a5599308b62a5ebccec56c2121fc2ec3306ece55ac865bc55c708c00cede1de78c6a3e26632921e850b6ab9682280770864a23addb3c7a3af03493896f

  • C:\Windows\rss\csrss.exe
    Filesize

    4.2MB

    MD5

    5b412e8d19ec18d694548112832773c5

    SHA1

    b1dc18da9bd9326e7069c77246c7718352a52582

    SHA256

    4b8ea28299d563187dbaeac5036d719b2bb8c0d176a56d73eed708d000b4a86d

    SHA512

    67ba5641d2865907ea39df1f917429c0151970e56e20dc8880e959bc114008cccf0d1a27cbace44ec6a81963d38d42cb1f5950e0cadeb261b19583c88f436772

  • memory/2284-79-0x0000000007DE0000-0x0000000007DF1000-memory.dmp
    Filesize

    68KB

  • memory/2284-81-0x0000000007E30000-0x0000000007E44000-memory.dmp
    Filesize

    80KB

  • memory/2284-66-0x0000000006350000-0x00000000066A4000-memory.dmp
    Filesize

    3.3MB

  • memory/2284-78-0x0000000007AB0000-0x0000000007B53000-memory.dmp
    Filesize

    652KB

  • memory/2284-68-0x0000000070750000-0x0000000070AA4000-memory.dmp
    Filesize

    3.3MB

  • memory/2284-67-0x00000000705D0000-0x000000007061C000-memory.dmp
    Filesize

    304KB

  • memory/3216-120-0x00000000705D0000-0x000000007061C000-memory.dmp
    Filesize

    304KB

  • memory/3216-121-0x0000000070770000-0x0000000070AC4000-memory.dmp
    Filesize

    3.3MB

  • memory/4476-99-0x0000000070D50000-0x00000000710A4000-memory.dmp
    Filesize

    3.3MB

  • memory/4476-98-0x00000000705D0000-0x000000007061C000-memory.dmp
    Filesize

    304KB

  • memory/4476-96-0x0000000005FF0000-0x0000000006344000-memory.dmp
    Filesize

    3.3MB

  • memory/4600-22-0x00000000063D0000-0x00000000063EE000-memory.dmp
    Filesize

    120KB

  • memory/4600-55-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4600-27-0x00000000077A0000-0x00000000077BA000-memory.dmp
    Filesize

    104KB

  • memory/4600-29-0x000000007F850000-0x000000007F860000-memory.dmp
    Filesize

    64KB

  • memory/4600-28-0x0000000007960000-0x0000000007992000-memory.dmp
    Filesize

    200KB

  • memory/4600-30-0x00000000705D0000-0x000000007061C000-memory.dmp
    Filesize

    304KB

  • memory/4600-31-0x0000000070770000-0x0000000070AC4000-memory.dmp
    Filesize

    3.3MB

  • memory/4600-44-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/4600-43-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/4600-42-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/4600-41-0x00000000079A0000-0x00000000079BE000-memory.dmp
    Filesize

    120KB

  • memory/4600-45-0x00000000079C0000-0x0000000007A63000-memory.dmp
    Filesize

    652KB

  • memory/4600-46-0x0000000007AB0000-0x0000000007ABA000-memory.dmp
    Filesize

    40KB

  • memory/4600-47-0x0000000007B70000-0x0000000007C06000-memory.dmp
    Filesize

    600KB

  • memory/4600-48-0x0000000007AD0000-0x0000000007AE1000-memory.dmp
    Filesize

    68KB

  • memory/4600-49-0x0000000007B10000-0x0000000007B1E000-memory.dmp
    Filesize

    56KB

  • memory/4600-50-0x0000000007B20000-0x0000000007B34000-memory.dmp
    Filesize

    80KB

  • memory/4600-51-0x0000000007C10000-0x0000000007C2A000-memory.dmp
    Filesize

    104KB

  • memory/4600-52-0x0000000007B60000-0x0000000007B68000-memory.dmp
    Filesize

    32KB

  • memory/4600-26-0x0000000007DF0000-0x000000000846A000-memory.dmp
    Filesize

    6.5MB

  • memory/4600-25-0x00000000074F0000-0x0000000007566000-memory.dmp
    Filesize

    472KB

  • memory/4600-24-0x0000000006950000-0x0000000006994000-memory.dmp
    Filesize

    272KB

  • memory/4600-23-0x0000000006410000-0x000000000645C000-memory.dmp
    Filesize

    304KB

  • memory/4600-4-0x0000000002AD0000-0x0000000002B06000-memory.dmp
    Filesize

    216KB

  • memory/4600-21-0x0000000005DD0000-0x0000000006124000-memory.dmp
    Filesize

    3.3MB

  • memory/4600-10-0x00000000054D0000-0x0000000005536000-memory.dmp
    Filesize

    408KB

  • memory/4600-5-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4600-6-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/4600-7-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/4600-11-0x0000000005BA0000-0x0000000005C06000-memory.dmp
    Filesize

    408KB

  • memory/4600-9-0x0000000005430000-0x0000000005452000-memory.dmp
    Filesize

    136KB

  • memory/4600-8-0x0000000005570000-0x0000000005B98000-memory.dmp
    Filesize

    6.2MB

  • memory/4808-80-0x0000000000400000-0x0000000001DFB000-memory.dmp
    Filesize

    26.0MB

  • memory/4808-83-0x0000000003F80000-0x000000000486B000-memory.dmp
    Filesize

    8.9MB

  • memory/4808-82-0x00000000021D0000-0x00000000025D6000-memory.dmp
    Filesize

    4.0MB

  • memory/4808-1-0x00000000021D0000-0x00000000025D6000-memory.dmp
    Filesize

    4.0MB

  • memory/4808-3-0x0000000000400000-0x0000000001DFB000-memory.dmp
    Filesize

    26.0MB

  • memory/4808-2-0x0000000003F80000-0x000000000486B000-memory.dmp
    Filesize

    8.9MB