Analysis

  • max time kernel
    3s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 23:23

General

  • Target

    7df1170518167b070ee7ec76a44dfec9bfa785bc829ab805d28937b4f312d2cf.exe

  • Size

    4.2MB

  • MD5

    3dbf13cb80bcff48f4ff557870f0f33a

  • SHA1

    356b35d9e0afa6fe14eaea3023910e97ad30067d

  • SHA256

    7df1170518167b070ee7ec76a44dfec9bfa785bc829ab805d28937b4f312d2cf

  • SHA512

    e2f5ac0fb273015c026d432d14525270a394d39ce1744d2e970af34432c9d43e2ad97526dae89af90ae01c031227f4289087bca0873c6c7b9564b96283ceec1f

  • SSDEEP

    98304:2evzfZDFQyVnMG9h3iRv7wTG+HYT3M4T7:RxJQUMGk0DHc7

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7df1170518167b070ee7ec76a44dfec9bfa785bc829ab805d28937b4f312d2cf.exe
    "C:\Users\Admin\AppData\Local\Temp\7df1170518167b070ee7ec76a44dfec9bfa785bc829ab805d28937b4f312d2cf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Users\Admin\AppData\Local\Temp\7df1170518167b070ee7ec76a44dfec9bfa785bc829ab805d28937b4f312d2cf.exe
      "C:\Users\Admin\AppData\Local\Temp\7df1170518167b070ee7ec76a44dfec9bfa785bc829ab805d28937b4f312d2cf.exe"
      2⤵
        PID:4860
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
            PID:1824
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:2756
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:1276
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:4908
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                3⤵
                  PID:856
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe
                  3⤵
                    PID:2256
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      4⤵
                        PID:2292
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:836
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /delete /tn ScheduledUpdate /f
                        4⤵
                          PID:4660
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:2008
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:4676
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              4⤵
                                PID:4488
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                4⤵
                                • Creates scheduled task(s)
                                PID:1232
                              • C:\Windows\windefender.exe
                                "C:\Windows\windefender.exe"
                                4⤵
                                  PID:3176
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    5⤵
                                      PID:4908
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        6⤵
                                        • Launches sc.exe
                                        PID:664
                            • C:\Windows\windefender.exe
                              C:\Windows\windefender.exe
                              1⤵
                                PID:5036

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Execution

                              Scheduled Task/Job

                              1
                              T1053

                              Persistence

                              Create or Modify System Process

                              1
                              T1543

                              Windows Service

                              1
                              T1543.003

                              Scheduled Task/Job

                              1
                              T1053

                              Privilege Escalation

                              Create or Modify System Process

                              1
                              T1543

                              Windows Service

                              1
                              T1543.003

                              Scheduled Task/Job

                              1
                              T1053

                              Defense Evasion

                              Impair Defenses

                              1
                              T1562

                              Disable or Modify System Firewall

                              1
                              T1562.004

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_22eooibg.tia.ps1
                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                Filesize

                                281KB

                                MD5

                                d98e33b66343e7c96158444127a117f6

                                SHA1

                                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                SHA256

                                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                SHA512

                                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                Filesize

                                2KB

                                MD5

                                ac4917a885cf6050b1a483e4bc4d2ea5

                                SHA1

                                b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                                SHA256

                                e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                                SHA512

                                092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                19KB

                                MD5

                                2e43c31242fb422845cb7246f6102a8e

                                SHA1

                                966943c9a8aba261a0844df8b9d55e51db7e2ac3

                                SHA256

                                e26afa7f3bb770b1437fc48cd7b4cda6c8f28f0cd5c46299032c86c9e14f8345

                                SHA512

                                1642a2966167f01ee12502c411b1bf14c050437ec70521974085514afbbacbb3e72766224fea7c64cd225638e87b7e2e3911670884e60487342732db245acc88

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                19KB

                                MD5

                                06d9fb7584404c64c8f7efb90a7e2975

                                SHA1

                                be862458532a88a7ed58cc9a7b618c43865cee8b

                                SHA256

                                fb923417b9b91e0b226610ba44c294cb6441bdb8c412f4d82e9af38014f4263b

                                SHA512

                                39e78d2a953223755bdfd866d6367009ce56f2297b786d2a3045375520a704f006e527abbf7670b1b2bbdace6a000e2b5e2b12e47ebc2c67a07749cf4d97ff08

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                19KB

                                MD5

                                e1ceb5395ac594a0f379dc02e104ade1

                                SHA1

                                dde2637a04386632eeb08c914289824b7757e9c8

                                SHA256

                                0b39b672be3734ba998d2df57db6ff474442c177e567cf8b41e2611386e0465d

                                SHA512

                                dbdea4314021dec527a622df0ed6ce05ebeae26db3f1604993a5cba6c9cca763de023977c37b40f6140035a0303c925609ef30b32d0bddb7bf3f7ad97afc2506

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                19KB

                                MD5

                                e1bf001c19fe787fcc56d9c06182f7bd

                                SHA1

                                6b584e94045875d3637ebebdc0f73a398b362a0e

                                SHA256

                                80190b376722ff6811649f30d2e811abe83f2b6cd791125464d601569d9814eb

                                SHA512

                                d56f977c3274975747624d3f2a3fd62ec952c142df3a744908ed045db5d779578971f29882bf9741e9e589222f6311fec6918fcda30f8424b4ec345b7d6b6388

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                19KB

                                MD5

                                104cfd0baa4d6ffe003ea03859aee031

                                SHA1

                                20572befb22459cb87c8a44dfc034a3e0bd42555

                                SHA256

                                4053efe31c14bc92dc1ff12887b912ac26b29584ec12f211cff07d5409ca2154

                                SHA512

                                06710d0a2544658bc87a76b2120fcaab59cfd7663eeb03d482fd2229692f41dc994c0008be04ac3caaf1d069c9eb377160645bdcc6a0eb4c42b28bbaf58b940f

                              • C:\Windows\rss\csrss.exe
                                Filesize

                                4.2MB

                                MD5

                                3dbf13cb80bcff48f4ff557870f0f33a

                                SHA1

                                356b35d9e0afa6fe14eaea3023910e97ad30067d

                                SHA256

                                7df1170518167b070ee7ec76a44dfec9bfa785bc829ab805d28937b4f312d2cf

                                SHA512

                                e2f5ac0fb273015c026d432d14525270a394d39ce1744d2e970af34432c9d43e2ad97526dae89af90ae01c031227f4289087bca0873c6c7b9564b96283ceec1f

                              • C:\Windows\windefender.exe
                                Filesize

                                2.0MB

                                MD5

                                8e67f58837092385dcf01e8a2b4f5783

                                SHA1

                                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                SHA256

                                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                SHA512

                                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                              • memory/856-134-0x0000000002F70000-0x0000000002F80000-memory.dmp
                                Filesize

                                64KB

                              • memory/856-124-0x000000007F360000-0x000000007F370000-memory.dmp
                                Filesize

                                64KB

                              • memory/856-123-0x00000000706B0000-0x00000000706FC000-memory.dmp
                                Filesize

                                304KB

                              • memory/856-125-0x0000000070850000-0x0000000070BA7000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/856-136-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/856-109-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/856-110-0x0000000002F70000-0x0000000002F80000-memory.dmp
                                Filesize

                                64KB

                              • memory/856-111-0x0000000002F70000-0x0000000002F80000-memory.dmp
                                Filesize

                                64KB

                              • memory/856-121-0x00000000062B0000-0x0000000006607000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/1824-53-0x00000000047A0000-0x00000000047B0000-memory.dmp
                                Filesize

                                64KB

                              • memory/1824-60-0x00000000056C0000-0x0000000005A17000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/1824-81-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/1824-78-0x0000000007130000-0x0000000007145000-memory.dmp
                                Filesize

                                84KB

                              • memory/1824-77-0x00000000070E0000-0x00000000070F1000-memory.dmp
                                Filesize

                                68KB

                              • memory/1824-64-0x00000000706B0000-0x00000000706FC000-memory.dmp
                                Filesize

                                304KB

                              • memory/1824-74-0x0000000006DA0000-0x0000000006E44000-memory.dmp
                                Filesize

                                656KB

                              • memory/1824-76-0x00000000047A0000-0x00000000047B0000-memory.dmp
                                Filesize

                                64KB

                              • memory/1824-65-0x0000000070900000-0x0000000070C57000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/1824-52-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/1824-59-0x00000000047A0000-0x00000000047B0000-memory.dmp
                                Filesize

                                64KB

                              • memory/2256-283-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-263-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-143-0x0000000004A00000-0x0000000004E00000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/2256-287-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-275-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-271-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-267-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-279-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-291-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-259-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-255-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-251-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-240-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2256-237-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/2292-144-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/2332-39-0x0000000007530000-0x000000000753A000-memory.dmp
                                Filesize

                                40KB

                              • memory/2332-20-0x0000000005F80000-0x0000000005FCC000-memory.dmp
                                Filesize

                                304KB

                              • memory/2332-3-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/2332-4-0x0000000004AB0000-0x0000000004AE6000-memory.dmp
                                Filesize

                                216KB

                              • memory/2332-5-0x0000000004B30000-0x0000000004B40000-memory.dmp
                                Filesize

                                64KB

                              • memory/2332-6-0x0000000005170000-0x000000000579A000-memory.dmp
                                Filesize

                                6.2MB

                              • memory/2332-7-0x0000000005080000-0x00000000050A2000-memory.dmp
                                Filesize

                                136KB

                              • memory/2332-8-0x00000000057A0000-0x0000000005806000-memory.dmp
                                Filesize

                                408KB

                              • memory/2332-9-0x0000000005810000-0x0000000005876000-memory.dmp
                                Filesize

                                408KB

                              • memory/2332-18-0x0000000005A80000-0x0000000005DD7000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/2332-19-0x0000000005F40000-0x0000000005F5E000-memory.dmp
                                Filesize

                                120KB

                              • memory/2332-21-0x0000000006560000-0x00000000065A6000-memory.dmp
                                Filesize

                                280KB

                              • memory/2332-23-0x0000000007370000-0x00000000073A4000-memory.dmp
                                Filesize

                                208KB

                              • memory/2332-48-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/2332-45-0x00000000076A0000-0x00000000076A8000-memory.dmp
                                Filesize

                                32KB

                              • memory/2332-44-0x00000000076B0000-0x00000000076CA000-memory.dmp
                                Filesize

                                104KB

                              • memory/2332-43-0x00000000075B0000-0x00000000075C5000-memory.dmp
                                Filesize

                                84KB

                              • memory/2332-42-0x00000000075A0000-0x00000000075AE000-memory.dmp
                                Filesize

                                56KB

                              • memory/2332-41-0x0000000007570000-0x0000000007581000-memory.dmp
                                Filesize

                                68KB

                              • memory/2332-40-0x00000000075F0000-0x0000000007686000-memory.dmp
                                Filesize

                                600KB

                              • memory/2332-22-0x000000007F7B0000-0x000000007F7C0000-memory.dmp
                                Filesize

                                64KB

                              • memory/2332-37-0x0000000007B40000-0x00000000081BA000-memory.dmp
                                Filesize

                                6.5MB

                              • memory/2332-24-0x00000000706B0000-0x00000000706FC000-memory.dmp
                                Filesize

                                304KB

                              • memory/2332-38-0x00000000074F0000-0x000000000750A000-memory.dmp
                                Filesize

                                104KB

                              • memory/2332-35-0x0000000004B30000-0x0000000004B40000-memory.dmp
                                Filesize

                                64KB

                              • memory/2332-36-0x00000000073D0000-0x0000000007474000-memory.dmp
                                Filesize

                                656KB

                              • memory/2332-34-0x00000000073B0000-0x00000000073CE000-memory.dmp
                                Filesize

                                120KB

                              • memory/2332-25-0x0000000070830000-0x0000000070B87000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/3176-249-0x0000000000400000-0x00000000008DF000-memory.dmp
                                Filesize

                                4.9MB

                              • memory/3600-142-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/3600-1-0x0000000004790000-0x0000000004B98000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3600-51-0x0000000004790000-0x0000000004B98000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3600-2-0x00000000066C0000-0x0000000006FAB000-memory.dmp
                                Filesize

                                8.9MB

                              • memory/3600-75-0x00000000066C0000-0x0000000006FAB000-memory.dmp
                                Filesize

                                8.9MB

                              • memory/4860-170-0x0000000000400000-0x0000000004418000-memory.dmp
                                Filesize

                                64.1MB

                              • memory/4860-50-0x00000000046F0000-0x0000000004AF4000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/4860-112-0x00000000046F0000-0x0000000004AF4000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/4908-106-0x0000000004820000-0x0000000004830000-memory.dmp
                                Filesize

                                64KB

                              • memory/4908-95-0x000000007F0D0000-0x000000007F0E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4908-96-0x00000000706B0000-0x00000000706FC000-memory.dmp
                                Filesize

                                304KB

                              • memory/4908-97-0x00000000708C0000-0x0000000070C17000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/4908-108-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4908-83-0x0000000074440000-0x0000000074BF1000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4908-87-0x0000000005630000-0x0000000005987000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/4908-90-0x0000000004820000-0x0000000004830000-memory.dmp
                                Filesize

                                64KB

                              • memory/5036-261-0x0000000000400000-0x00000000008DF000-memory.dmp
                                Filesize

                                4.9MB

                              • memory/5036-265-0x0000000000400000-0x00000000008DF000-memory.dmp
                                Filesize

                                4.9MB

                              • memory/5036-253-0x0000000000400000-0x00000000008DF000-memory.dmp
                                Filesize

                                4.9MB