Analysis

  • max time kernel
    1s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 20:44

General

  • Target

    b9df2710a2b71af9139373827354f14665fea10652871e6dacf8954e18322a7d.exe

  • Size

    4.2MB

  • MD5

    8ec00d33cf600a6e0775180b2e0b6c0a

  • SHA1

    ef12fe7f7484028c86592713ca67f0afe6ee2a94

  • SHA256

    b9df2710a2b71af9139373827354f14665fea10652871e6dacf8954e18322a7d

  • SHA512

    e160c75a21bb0794f881884e8543113659e7d2c23afb36e5c91b09209b0a1bfefae80491ef15eea588667a16611309ea5cdeb6a65dcd22e087031a38bf9b6ba7

  • SSDEEP

    98304:bVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3LzT:hFYkS+E0uawLNQ+/9Bo7/D

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9df2710a2b71af9139373827354f14665fea10652871e6dacf8954e18322a7d.exe
    "C:\Users\Admin\AppData\Local\Temp\b9df2710a2b71af9139373827354f14665fea10652871e6dacf8954e18322a7d.exe"
    1⤵
      PID:4888
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:3164
        • C:\Users\Admin\AppData\Local\Temp\b9df2710a2b71af9139373827354f14665fea10652871e6dacf8954e18322a7d.exe
          "C:\Users\Admin\AppData\Local\Temp\b9df2710a2b71af9139373827354f14665fea10652871e6dacf8954e18322a7d.exe"
          2⤵
            PID:2668
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:2300
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:4528
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:1700
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:3640
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:2616
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:1876
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:1464
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:2100
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:888
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:2832
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:4380
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:548
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:3896
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:1464
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:932
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:4616
                                • C:\Windows\windefender.exe
                                  C:\Windows\windefender.exe
                                  1⤵
                                    PID:2152

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gsj2240w.0hx.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    Filesize

                                    281KB

                                    MD5

                                    d98e33b66343e7c96158444127a117f6

                                    SHA1

                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                    SHA256

                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                    SHA512

                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    968cb9309758126772781b83adb8a28f

                                    SHA1

                                    8da30e71accf186b2ba11da1797cf67f8f78b47c

                                    SHA256

                                    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                    SHA512

                                    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    05ac51ecc067fbd6c06e1729a43d70a4

                                    SHA1

                                    df81ccfedc48bcab2520d50a3ac84cec7d50b65c

                                    SHA256

                                    964721c5013dd236a1da9cea59ef4184dfc75a22f22e49475415f9a77e1de053

                                    SHA512

                                    588e213f63ac345dabafb3386e1392a3c0c7089e7eb98c9742c67ae9841a822ba220cc921ce66563926e9b7ae5ff10633f8991c2f5cd2ec48bbdadc9cb766f62

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    9d6f987eed8cab7a47dfe9ee844cf5f9

                                    SHA1

                                    0f508469ffee80b67449eb7a1cee78510eb5cd7d

                                    SHA256

                                    c30c5c9d128a14657a6117df59c1f92fdf1d31a45554fd90bbcaeab30d7c6055

                                    SHA512

                                    214f255b82b1607492175b5c26b260a46b27f33108e2e69af45eff0caf7be09794c3e312d97b7c6976b5c7539658223f96e738250ebaf5c7c3742b9983f9abf3

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    e5d9e0eca0ecd4a0291b312bac1e674c

                                    SHA1

                                    e4a2b5523342174cd7b2b3883193bb2f2311ed84

                                    SHA256

                                    e70e032723147a589b52c24a5e3fd2f28a1802d93ff03d226f0f5f712d609b62

                                    SHA512

                                    c91af9ba56c4c426c1e34ee97f4dd9fa7c9caf144fa070575afddf4720b3b91001c3e49436481ec39112e14d3c07ec0f3a06e3ac93cfd8d5b697a291504bc687

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    b1969282d2e0768ab742268b467ea15d

                                    SHA1

                                    88c317929970172cf377f5a38c54b08cbb5dd67a

                                    SHA256

                                    70e048791cce2e0472e5c6e7ec975320c690745035f8fb7ddf5d953212aefb75

                                    SHA512

                                    28b894e300b0e91cd7a2fc01d5787c500e96d125adddaa205a3e01e3ac20ddbcc5a6b468649a42912a8818eec21d3f821e062273260b35ad366873626d9cb75c

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    497a1845b93993b83a38b3232baeeb31

                                    SHA1

                                    4fa4ebef806bef99cef8638830c6bdfb9476f697

                                    SHA256

                                    e2aba05f47b7e6a1781f888b38d38c0b8416ede15648adfeb6d73299be33745a

                                    SHA512

                                    9d0610e7541251067f6b0fd4810b6181a7d79fa042e444ff3bcc2606f0ff218a5950830c895abc2f85a001b15091e98e6242e7c460d515ca31936a02e6d3d1fa

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    4.2MB

                                    MD5

                                    8ec00d33cf600a6e0775180b2e0b6c0a

                                    SHA1

                                    ef12fe7f7484028c86592713ca67f0afe6ee2a94

                                    SHA256

                                    b9df2710a2b71af9139373827354f14665fea10652871e6dacf8954e18322a7d

                                    SHA512

                                    e160c75a21bb0794f881884e8543113659e7d2c23afb36e5c91b09209b0a1bfefae80491ef15eea588667a16611309ea5cdeb6a65dcd22e087031a38bf9b6ba7

                                  • C:\Windows\windefender.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    8e67f58837092385dcf01e8a2b4f5783

                                    SHA1

                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                    SHA256

                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                    SHA512

                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                  • memory/1464-267-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/1876-260-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-273-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-271-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-289-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-269-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-287-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-275-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-291-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-277-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-279-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-281-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-283-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1876-285-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/2152-274-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/2152-270-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/2300-60-0x0000000005300000-0x0000000005310000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2300-91-0x0000000074090000-0x0000000074840000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2300-88-0x0000000007DE0000-0x0000000007DF4000-memory.dmp
                                    Filesize

                                    80KB

                                  • memory/2300-87-0x0000000007D90000-0x0000000007DA1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2300-85-0x0000000007A70000-0x0000000007B13000-memory.dmp
                                    Filesize

                                    652KB

                                  • memory/2300-86-0x0000000005300000-0x0000000005310000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2300-84-0x0000000005300000-0x0000000005310000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2300-74-0x0000000070110000-0x0000000070464000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2300-73-0x000000006FF90000-0x000000006FFDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2300-72-0x000000007F9A0000-0x000000007F9B0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2300-71-0x0000000006E50000-0x0000000006E9C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2300-70-0x0000000006320000-0x0000000006674000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2300-59-0x0000000074090000-0x0000000074840000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2616-136-0x000000006FF90000-0x000000006FFDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2616-121-0x0000000074090000-0x0000000074840000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2616-137-0x0000000070130000-0x0000000070484000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2616-133-0x0000000000C10000-0x0000000000C20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2616-132-0x0000000000C10000-0x0000000000C20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2616-131-0x0000000005730000-0x0000000005A84000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2668-58-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/2668-56-0x00000000039D0000-0x0000000003DD1000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/2668-156-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/2668-135-0x00000000039D0000-0x0000000003DD1000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/3164-23-0x00000000068C0000-0x000000000690C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3164-49-0x0000000008010000-0x000000000802A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/3164-28-0x000000007F480000-0x000000007F490000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3164-6-0x00000000053A0000-0x00000000053B0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3164-5-0x0000000073FF0000-0x00000000747A0000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3164-4-0x00000000052D0000-0x0000000005306000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/3164-7-0x00000000053A0000-0x00000000053B0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3164-29-0x0000000007E00000-0x0000000007E32000-memory.dmp
                                    Filesize

                                    200KB

                                  • memory/3164-8-0x00000000059E0000-0x0000000006008000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/3164-10-0x0000000005970000-0x00000000059D6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/3164-11-0x0000000006200000-0x0000000006266000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/3164-45-0x0000000008060000-0x00000000080F6000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/3164-46-0x0000000007F60000-0x0000000007F71000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3164-47-0x0000000007FA0000-0x0000000007FAE000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/3164-48-0x0000000007FC0000-0x0000000007FD4000-memory.dmp
                                    Filesize

                                    80KB

                                  • memory/3164-22-0x0000000006880000-0x000000000689E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/3164-44-0x0000000007F50000-0x0000000007F5A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3164-50-0x0000000008000000-0x0000000008008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/3164-53-0x0000000073FF0000-0x00000000747A0000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3164-9-0x00000000058D0000-0x00000000058F2000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/3164-30-0x000000006FE90000-0x000000006FEDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3164-21-0x0000000006270000-0x00000000065C4000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3164-41-0x0000000007E40000-0x0000000007E5E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/3164-43-0x0000000007E60000-0x0000000007F03000-memory.dmp
                                    Filesize

                                    652KB

                                  • memory/3164-42-0x00000000053A0000-0x00000000053B0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3164-31-0x0000000070010000-0x0000000070364000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3164-26-0x00000000082B0000-0x000000000892A000-memory.dmp
                                    Filesize

                                    6.5MB

                                  • memory/3164-27-0x0000000007C50000-0x0000000007C6A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/3164-25-0x00000000079B0000-0x0000000007A26000-memory.dmp
                                    Filesize

                                    472KB

                                  • memory/3164-24-0x0000000006E30000-0x0000000006E74000-memory.dmp
                                    Filesize

                                    272KB

                                  • memory/3640-120-0x0000000074090000-0x0000000074840000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3640-107-0x000000007F1C0000-0x000000007F1D0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3640-108-0x000000006FF90000-0x000000006FFDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3640-109-0x0000000070750000-0x0000000070AA4000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3640-93-0x0000000074090000-0x0000000074840000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3640-96-0x0000000005E70000-0x00000000061C4000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3640-95-0x0000000002BB0000-0x0000000002BC0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3640-94-0x0000000002BB0000-0x0000000002BC0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4888-57-0x0000000004060000-0x000000000494B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/4888-54-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4888-1-0x0000000003C50000-0x0000000004056000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/4888-3-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4888-2-0x0000000004060000-0x000000000494B000-memory.dmp
                                    Filesize

                                    8.9MB