Analysis

  • max time kernel
    11s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 11:25

General

  • Target

    2c6de375b41208a38554ccd39528d17443f57cfc195534a81e7632263bcc7310.exe

  • Size

    4.1MB

  • MD5

    731dee2c856aae4bdebe7b6512ce5dce

  • SHA1

    d13315ae49ec18974173c88a79b8913a86181e25

  • SHA256

    2c6de375b41208a38554ccd39528d17443f57cfc195534a81e7632263bcc7310

  • SHA512

    d121a98892475d9268f2e3577e2858c3e2068ff1707265873efac6b837777ddb10daab6de06b8b4b8e7c6a1dd2e77080f8c4bbad3f735aca9359439578fc094f

  • SSDEEP

    98304:laldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Q6:qxq6ggrt/os9O/WxuFhK+A6

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c6de375b41208a38554ccd39528d17443f57cfc195534a81e7632263bcc7310.exe
    "C:\Users\Admin\AppData\Local\Temp\2c6de375b41208a38554ccd39528d17443f57cfc195534a81e7632263bcc7310.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Users\Admin\AppData\Local\Temp\2c6de375b41208a38554ccd39528d17443f57cfc195534a81e7632263bcc7310.exe
      "C:\Users\Admin\AppData\Local\Temp\2c6de375b41208a38554ccd39528d17443f57cfc195534a81e7632263bcc7310.exe"
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1544

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pb5wupwy.mnw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1544-77-0x0000000007500000-0x0000000007515000-memory.dmp
    Filesize

    84KB

  • memory/1544-76-0x00000000074B0000-0x00000000074C1000-memory.dmp
    Filesize

    68KB

  • memory/1544-66-0x0000000070E90000-0x00000000711E7000-memory.dmp
    Filesize

    3.3MB

  • memory/1544-75-0x0000000007180000-0x0000000007224000-memory.dmp
    Filesize

    656KB

  • memory/1544-65-0x0000000070CF0000-0x0000000070D3C000-memory.dmp
    Filesize

    304KB

  • memory/1544-64-0x0000000005FB0000-0x0000000005FFC000-memory.dmp
    Filesize

    304KB

  • memory/1544-63-0x0000000005A90000-0x0000000005DE7000-memory.dmp
    Filesize

    3.3MB

  • memory/1748-36-0x0000000007D80000-0x0000000007D9E000-memory.dmp
    Filesize

    120KB

  • memory/1748-41-0x0000000007F10000-0x0000000007F1A000-memory.dmp
    Filesize

    40KB

  • memory/1748-11-0x0000000005D60000-0x0000000005DC6000-memory.dmp
    Filesize

    408KB

  • memory/1748-9-0x0000000005A50000-0x0000000005A72000-memory.dmp
    Filesize

    136KB

  • memory/1748-20-0x0000000006510000-0x0000000006867000-memory.dmp
    Filesize

    3.3MB

  • memory/1748-21-0x0000000006900000-0x000000000691E000-memory.dmp
    Filesize

    120KB

  • memory/1748-22-0x0000000006E80000-0x0000000006ECC000-memory.dmp
    Filesize

    304KB

  • memory/1748-23-0x0000000006ED0000-0x0000000006F16000-memory.dmp
    Filesize

    280KB

  • memory/1748-25-0x0000000070BE0000-0x0000000070C2C000-memory.dmp
    Filesize

    304KB

  • memory/1748-24-0x0000000007D40000-0x0000000007D74000-memory.dmp
    Filesize

    208KB

  • memory/1748-26-0x0000000070D60000-0x00000000710B7000-memory.dmp
    Filesize

    3.3MB

  • memory/1748-37-0x0000000007DA0000-0x0000000007E44000-memory.dmp
    Filesize

    656KB

  • memory/1748-4-0x000000007497E000-0x000000007497F000-memory.dmp
    Filesize

    4KB

  • memory/1748-38-0x0000000074970000-0x0000000075121000-memory.dmp
    Filesize

    7.7MB

  • memory/1748-35-0x0000000074970000-0x0000000075121000-memory.dmp
    Filesize

    7.7MB

  • memory/1748-39-0x0000000008510000-0x0000000008B8A000-memory.dmp
    Filesize

    6.5MB

  • memory/1748-40-0x0000000007ED0000-0x0000000007EEA000-memory.dmp
    Filesize

    104KB

  • memory/1748-10-0x0000000005BF0000-0x0000000005C56000-memory.dmp
    Filesize

    408KB

  • memory/1748-42-0x0000000008020000-0x00000000080B6000-memory.dmp
    Filesize

    600KB

  • memory/1748-43-0x0000000007F30000-0x0000000007F41000-memory.dmp
    Filesize

    68KB

  • memory/1748-44-0x0000000007F80000-0x0000000007F8E000-memory.dmp
    Filesize

    56KB

  • memory/1748-45-0x0000000007F90000-0x0000000007FA5000-memory.dmp
    Filesize

    84KB

  • memory/1748-46-0x0000000007FE0000-0x0000000007FFA000-memory.dmp
    Filesize

    104KB

  • memory/1748-47-0x0000000008000000-0x0000000008008000-memory.dmp
    Filesize

    32KB

  • memory/1748-50-0x0000000074970000-0x0000000075121000-memory.dmp
    Filesize

    7.7MB

  • memory/1748-5-0x0000000003430000-0x0000000003466000-memory.dmp
    Filesize

    216KB

  • memory/1748-6-0x0000000074970000-0x0000000075121000-memory.dmp
    Filesize

    7.7MB

  • memory/1748-7-0x0000000005E10000-0x000000000643A000-memory.dmp
    Filesize

    6.2MB

  • memory/1748-8-0x0000000074970000-0x0000000075121000-memory.dmp
    Filesize

    7.7MB

  • memory/4968-53-0x0000000004A80000-0x000000000536B000-memory.dmp
    Filesize

    8.9MB

  • memory/4968-51-0x0000000000400000-0x000000000295D000-memory.dmp
    Filesize

    37.4MB

  • memory/4968-52-0x0000000000400000-0x0000000000D1C000-memory.dmp
    Filesize

    9.1MB

  • memory/4968-1-0x0000000004670000-0x0000000004A73000-memory.dmp
    Filesize

    4.0MB

  • memory/4968-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
    Filesize

    9.1MB

  • memory/4968-2-0x0000000004A80000-0x000000000536B000-memory.dmp
    Filesize

    8.9MB