Analysis

  • max time kernel
    3s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 19:23

General

  • Target

    db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe

  • Size

    4.2MB

  • MD5

    fe52baec8cce5e139a516cab4ecb2931

  • SHA1

    7abd79065eb3c2accb559dbeb1615b61bdff3d96

  • SHA256

    db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630

  • SHA512

    92858ce8de8a6af77848cfb3ea1e3212bda8806b1f7a59d9b08bb508800299f85d96662e2f64219cc308e84898b446fa6b2e862a96dc3f02b159387471a0f1ae

  • SSDEEP

    98304:Lz8muvG4/7oo98xMphVIqHAQJ7eNfIWzS5gC960Xfu6ti9vBy29S:LzvuvT/7/zVIWAQdeNfIWzX0W6tA42Y

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe
    "C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1176
    • C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe
      "C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe"
      2⤵
        PID:1516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
            PID:4808
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:1644
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:2240
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:4524
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                3⤵
                  PID:396
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe
                  3⤵
                    PID:1220
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      4⤵
                        PID:4708
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:1368
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /delete /tn ScheduledUpdate /f
                        4⤵
                          PID:2060
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:4792
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:3392
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              4⤵
                                PID:2444
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                4⤵
                                • Creates scheduled task(s)
                                PID:1080
                              • C:\Windows\windefender.exe
                                "C:\Windows\windefender.exe"
                                4⤵
                                  PID:2488
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    5⤵
                                      PID:4524
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        6⤵
                                        • Launches sc.exe
                                        PID:2760
                            • C:\Windows\windefender.exe
                              C:\Windows\windefender.exe
                              1⤵
                                PID:2700

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_naavlbri.oft.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                Filesize

                                281KB

                                MD5

                                d98e33b66343e7c96158444127a117f6

                                SHA1

                                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                SHA256

                                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                SHA512

                                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                d0c46cad6c0778401e21910bd6b56b70

                                SHA1

                                7be418951ea96326aca445b8dfe449b2bfa0dca6

                                SHA256

                                9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                SHA512

                                057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                Filesize

                                19KB

                                MD5

                                b4d232f51218fd3ad7bafed512660647

                                SHA1

                                0b8a6cb1e71ace58bdd0379b97067bbbf3839b1d

                                SHA256

                                dd713dcbab62cdd73868022080c310ba540ecca40e649ceadb0424ab6337b73e

                                SHA512

                                cc48f3b8a21d27e2e81e00f322051d75aa8c29ab578d1708cfb7a613d8528aa0e810f4fa593bba10b5c6a6e99f5925e732151a7da804a2c7fefb70c35dda7196

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                Filesize

                                19KB

                                MD5

                                29ec7c89ac00d7b3e7e56a46b66faf4b

                                SHA1

                                16af5d89b03a8e80ff032d50d5afb800c6dd253b

                                SHA256

                                7dc1f1a9d247a88f516a0d40a0f0eee330761deeaf3350b9776dd407671a0b70

                                SHA512

                                a6a84850cb53f10b7bf688ffbded7a89847e129d0409dade2b9785c08444a9fe44421ba55f6c8d6c52fd34ea333478fbda28668ae48bf70927af14855c70dd05

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                Filesize

                                19KB

                                MD5

                                ce4a3d72020f43d1490dd2bf5f866d36

                                SHA1

                                824fb10bc60dacfa9fadf0e7c043c20e0a131208

                                SHA256

                                3f2a35bc696a913114080e2814c8df47adc9c9e8b03c0a36dea856106ee03d4b

                                SHA512

                                9aa7bc27dd3fe290e4b988f62d5e6c831622fb5010cb8c6d662a937d97fd9bcde2f783e6bc9b529275eaf165662124fc38fb906dd1dd4ea467d6f1b44f34b69f

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                Filesize

                                19KB

                                MD5

                                2e3566ad195ccc61422cb11bf164dab7

                                SHA1

                                3d8e1f590bd4981983e1e7128cae276667773e7e

                                SHA256

                                50d69aec127529fad606951bbde5924f9831224454dc44c1f32529963b466fdc

                                SHA512

                                8cbd9921791b0bbaa3955fc227e76fffa8233770622c8df4f1e93c6a0d0a6e334d6fc19938a561d9f6f71467e12dacf8b5f9d5289ecee7198150f21ce881889b

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                Filesize

                                19KB

                                MD5

                                2caf9ad8d2c450e246b5e26b3d8b43bd

                                SHA1

                                8fe7e88bdf1cc5d8bad7ab3a882aceed23986e9e

                                SHA256

                                bdabb3ae64ef8754b81ed17c2697783d7593b8da60e8b10f14cfff82769947bf

                                SHA512

                                528463339db896552a5d712951c5bd95bc77ce3e2315591d53f9c6654c803b59f5f6e8d1bb2262239273cdcbde14a88d2cc7007e4e5378dcd5344ce7636765b9

                              • C:\Windows\rss\csrss.exe

                                Filesize

                                4.2MB

                                MD5

                                fe52baec8cce5e139a516cab4ecb2931

                                SHA1

                                7abd79065eb3c2accb559dbeb1615b61bdff3d96

                                SHA256

                                db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630

                                SHA512

                                92858ce8de8a6af77848cfb3ea1e3212bda8806b1f7a59d9b08bb508800299f85d96662e2f64219cc308e84898b446fa6b2e862a96dc3f02b159387471a0f1ae

                              • C:\Windows\windefender.exe

                                Filesize

                                2.0MB

                                MD5

                                8e67f58837092385dcf01e8a2b4f5783

                                SHA1

                                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                SHA256

                                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                SHA512

                                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                              • memory/396-115-0x00000000048E0000-0x00000000048F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/396-127-0x0000000070310000-0x000000007035C000-memory.dmp

                                Filesize

                                304KB

                              • memory/396-128-0x0000000070490000-0x00000000707E7000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/396-116-0x00000000048E0000-0x00000000048F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/396-114-0x00000000740A0000-0x0000000074851000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/1176-40-0x00000000074E0000-0x00000000074FA000-memory.dmp

                                Filesize

                                104KB

                              • memory/1176-46-0x00000000075F0000-0x000000000760A000-memory.dmp

                                Filesize

                                104KB

                              • memory/1176-25-0x0000000007350000-0x0000000007384000-memory.dmp

                                Filesize

                                208KB

                              • memory/1176-37-0x00000000073B0000-0x0000000007454000-memory.dmp

                                Filesize

                                656KB

                              • memory/1176-38-0x0000000000FA0000-0x0000000000FB0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1176-36-0x0000000007390000-0x00000000073AE000-memory.dmp

                                Filesize

                                120KB

                              • memory/1176-27-0x00000000704E0000-0x0000000070837000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/1176-26-0x0000000070310000-0x000000007035C000-memory.dmp

                                Filesize

                                304KB

                              • memory/1176-5-0x00000000740A0000-0x0000000074851000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/1176-39-0x0000000007B20000-0x000000000819A000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/1176-41-0x0000000007520000-0x000000000752A000-memory.dmp

                                Filesize

                                40KB

                              • memory/1176-42-0x0000000007630000-0x00000000076C6000-memory.dmp

                                Filesize

                                600KB

                              • memory/1176-43-0x0000000007540000-0x0000000007551000-memory.dmp

                                Filesize

                                68KB

                              • memory/1176-44-0x0000000007590000-0x000000000759E000-memory.dmp

                                Filesize

                                56KB

                              • memory/1176-45-0x00000000075A0000-0x00000000075B5000-memory.dmp

                                Filesize

                                84KB

                              • memory/1176-4-0x0000000004AA0000-0x0000000004AD6000-memory.dmp

                                Filesize

                                216KB

                              • memory/1176-47-0x0000000007610000-0x0000000007618000-memory.dmp

                                Filesize

                                32KB

                              • memory/1176-50-0x00000000740A0000-0x0000000074851000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/1176-8-0x0000000005110000-0x000000000573A000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/1176-7-0x0000000000FA0000-0x0000000000FB0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1176-6-0x0000000000FA0000-0x0000000000FB0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1176-9-0x0000000005060000-0x0000000005082000-memory.dmp

                                Filesize

                                136KB

                              • memory/1176-11-0x0000000005820000-0x0000000005886000-memory.dmp

                                Filesize

                                408KB

                              • memory/1176-10-0x0000000005740000-0x00000000057A6000-memory.dmp

                                Filesize

                                408KB

                              • memory/1176-20-0x00000000059D0000-0x0000000005D27000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/1176-21-0x0000000005F20000-0x0000000005F3E000-memory.dmp

                                Filesize

                                120KB

                              • memory/1176-24-0x000000007F3C0000-0x000000007F3D0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1176-22-0x00000000063E0000-0x000000000642C000-memory.dmp

                                Filesize

                                304KB

                              • memory/1176-23-0x00000000062F0000-0x0000000006336000-memory.dmp

                                Filesize

                                280KB

                              • memory/1220-265-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-253-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-262-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-286-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-280-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-259-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-256-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-268-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-277-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-283-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-271-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-274-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1220-243-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1516-138-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1516-137-0x0000000004E90000-0x000000000528A000-memory.dmp

                                Filesize

                                4.0MB

                              • memory/1516-53-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1516-65-0x0000000005290000-0x0000000005B7B000-memory.dmp

                                Filesize

                                8.9MB

                              • memory/1516-147-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/1516-52-0x0000000004E90000-0x000000000528A000-memory.dmp

                                Filesize

                                4.0MB

                              • memory/2488-250-0x0000000000400000-0x00000000008DF000-memory.dmp

                                Filesize

                                4.9MB

                              • memory/2700-255-0x0000000000400000-0x00000000008DF000-memory.dmp

                                Filesize

                                4.9MB

                              • memory/2700-269-0x0000000000400000-0x00000000008DF000-memory.dmp

                                Filesize

                                4.9MB

                              • memory/2700-261-0x0000000000400000-0x00000000008DF000-memory.dmp

                                Filesize

                                4.9MB

                              • memory/3952-3-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/3952-108-0x0000000000400000-0x000000000310E000-memory.dmp

                                Filesize

                                45.1MB

                              • memory/3952-2-0x0000000005380000-0x0000000005C6B000-memory.dmp

                                Filesize

                                8.9MB

                              • memory/3952-78-0x0000000004F70000-0x0000000005371000-memory.dmp

                                Filesize

                                4.0MB

                              • memory/3952-1-0x0000000004F70000-0x0000000005371000-memory.dmp

                                Filesize

                                4.0MB

                              • memory/4524-99-0x0000000070490000-0x00000000707E7000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/4524-113-0x00000000740A0000-0x0000000074851000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4524-110-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4524-111-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4524-109-0x000000007F970000-0x000000007F980000-memory.dmp

                                Filesize

                                64KB

                              • memory/4524-98-0x0000000070310000-0x000000007035C000-memory.dmp

                                Filesize

                                304KB

                              • memory/4524-86-0x00000000740A0000-0x0000000074851000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4524-88-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4524-87-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4808-84-0x00000000740A0000-0x0000000074851000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4808-81-0x0000000007B60000-0x0000000007B75000-memory.dmp

                                Filesize

                                84KB

                              • memory/4808-80-0x0000000007B10000-0x0000000007B21000-memory.dmp

                                Filesize

                                68KB

                              • memory/4808-77-0x00000000077D0000-0x0000000007874000-memory.dmp

                                Filesize

                                656KB

                              • memory/4808-79-0x0000000005190000-0x00000000051A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4808-68-0x0000000070490000-0x00000000707E7000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/4808-67-0x0000000070310000-0x000000007035C000-memory.dmp

                                Filesize

                                304KB

                              • memory/4808-66-0x00000000740A0000-0x0000000074851000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4808-63-0x0000000005190000-0x00000000051A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4808-64-0x0000000005190000-0x00000000051A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4808-62-0x0000000006120000-0x0000000006477000-memory.dmp

                                Filesize

                                3.3MB