Analysis

  • max time kernel
    0s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 23:48

General

  • Target

    9b1d5a5e47dcf22fac555d9387a943b42b056240f3622fae5c937472598d1772.exe

  • Size

    4.1MB

  • MD5

    042f10570bfac2fdcaa40f8ed989c37d

  • SHA1

    0d02cb97f843b63261f165b3dfb02fa5e29edcdb

  • SHA256

    9b1d5a5e47dcf22fac555d9387a943b42b056240f3622fae5c937472598d1772

  • SHA512

    1ff72551067a4da8885b34e8fd8e1175927d08c07809fbb03603fc0f05a6df8fcc02b24509609b3b59ecc3825d9c5bc90a38c8aee8f1873dd78dfc5f3e5137af

  • SSDEEP

    98304:BqqJgO7W9SnF2QTYg7Hzo9TU2Df9e/pZ+O7BTR2yKUq:BqqJgO7W9SnJ3gf8jHXK9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 14 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b1d5a5e47dcf22fac555d9387a943b42b056240f3622fae5c937472598d1772.exe
    "C:\Users\Admin\AppData\Local\Temp\9b1d5a5e47dcf22fac555d9387a943b42b056240f3622fae5c937472598d1772.exe"
    1⤵
      PID:2724
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
        • Command and Scripting Interpreter: PowerShell
        PID:632
      • C:\Users\Admin\AppData\Local\Temp\9b1d5a5e47dcf22fac555d9387a943b42b056240f3622fae5c937472598d1772.exe
        "C:\Users\Admin\AppData\Local\Temp\9b1d5a5e47dcf22fac555d9387a943b42b056240f3622fae5c937472598d1772.exe"
        2⤵
          PID:3016
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:2124
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:3020
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:1980
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1656
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1908
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              3⤵
                PID:2000
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:2936
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:3984
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  4⤵
                    PID:1752
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:4888
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2068
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    4⤵
                      PID:3540
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:4972
                    • C:\Windows\windefender.exe
                      "C:\Windows\windefender.exe"
                      4⤵
                        PID:3520
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          5⤵
                            PID:4580
                            • C:\Windows\SysWOW64\sc.exe
                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                              6⤵
                              • Launches sc.exe
                              PID:3908
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:1676

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eu1qyu14.si5.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                      Filesize

                      281KB

                      MD5

                      d98e33b66343e7c96158444127a117f6

                      SHA1

                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                      SHA256

                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                      SHA512

                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      968cb9309758126772781b83adb8a28f

                      SHA1

                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                      SHA256

                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                      SHA512

                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      2c40a3798d86defab3f657185c34e4c1

                      SHA1

                      2b791c2c50160e4e93574a63f13d9d84e5a7399e

                      SHA256

                      771444b7f0139bbccb9fd1677583553f42afa731c3af0a145e6906149e229fef

                      SHA512

                      6b7755b1156abcfc4959601c215a2c25b17160e6dafb7bc4ca1baa8bc348a129d63409c59db25edf27ee07c9118598c75d624213c19ac4136048f7912b8ad73d

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      9d296f5fb0ad828aa3faee1b9afa78f2

                      SHA1

                      ac3ca26dc451925bb21b66038838c2fcd991468c

                      SHA256

                      5fa65b6703b0f2cf50186a78f969b334669504c872be8a0c915b1e661cab8f45

                      SHA512

                      69bcc624b31f1740db0ec766ca9a0061aef6eb0c1e61e93a820663b1dcc42615d63ac60488436a54c76bb9895767e824168cc1c8086e60aef314a7f15edc75c4

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      a73dd4e26b766b84a060b18b539680ed

                      SHA1

                      d1bbf645a8c461820dc3f010e9ffa61355516cb4

                      SHA256

                      63e28bfe83874a39ac28b8f615bc40971827f99444573faf36aa3336aaa1a5cc

                      SHA512

                      e4fbfdaae29bd2c2c6abd341b8af3c822f98a393d6228df91a9e645dbe92960ee25189caeb916278def4492896daea508a9a263d658553a523a950d2602b0916

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      185726940e70154bdf61eb02cda192b5

                      SHA1

                      e16fc0256b58cfdde2fc2ab01f787a5ba662186f

                      SHA256

                      caae99ccc086bfd1352aff16d1d86c25b20ae86263beefb5b2aa216954944dee

                      SHA512

                      714da91ec8cbed6fa31ec1cc527ace50f7629a13d4fecdfb21e41fe19e806d110b582ad69544a534989cb46c893aa1530bbb0746c3aa0c230a8db88b55673a49

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      51d24223af4c0025faea7fce02493647

                      SHA1

                      5845b19ddd5a43dcb564ec07c5a4c0cf83c5b0fd

                      SHA256

                      7a865d27cfc5b2403f23733ad168b7b23296534e6f596b1eeb07e64434a01023

                      SHA512

                      7334476d7eb56ae3a63b14bab9fbe6808957973321720043a85e1a3dac7e8ec76e10bc9d893065afbbc8d555a5d28de5817ac358a7a56d5debfc41064b801d94

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      4.1MB

                      MD5

                      042f10570bfac2fdcaa40f8ed989c37d

                      SHA1

                      0d02cb97f843b63261f165b3dfb02fa5e29edcdb

                      SHA256

                      9b1d5a5e47dcf22fac555d9387a943b42b056240f3622fae5c937472598d1772

                      SHA512

                      1ff72551067a4da8885b34e8fd8e1175927d08c07809fbb03603fc0f05a6df8fcc02b24509609b3b59ecc3825d9c5bc90a38c8aee8f1873dd78dfc5f3e5137af

                    • C:\Windows\windefender.exe

                      Filesize

                      2.0MB

                      MD5

                      8e67f58837092385dcf01e8a2b4f5783

                      SHA1

                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                      SHA256

                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                      SHA512

                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                    • memory/632-42-0x0000000007500000-0x00000000075A3000-memory.dmp

                      Filesize

                      652KB

                    • memory/632-41-0x00000000074E0000-0x00000000074FE000-memory.dmp

                      Filesize

                      120KB

                    • memory/632-9-0x0000000005050000-0x0000000005072000-memory.dmp

                      Filesize

                      136KB

                    • memory/632-23-0x0000000005F60000-0x0000000005FAC000-memory.dmp

                      Filesize

                      304KB

                    • memory/632-22-0x0000000005F10000-0x0000000005F2E000-memory.dmp

                      Filesize

                      120KB

                    • memory/632-24-0x00000000064B0000-0x00000000064F4000-memory.dmp

                      Filesize

                      272KB

                    • memory/632-25-0x0000000007240000-0x00000000072B6000-memory.dmp

                      Filesize

                      472KB

                    • memory/632-27-0x00000000072E0000-0x00000000072FA000-memory.dmp

                      Filesize

                      104KB

                    • memory/632-26-0x0000000007940000-0x0000000007FBA000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/632-31-0x0000000070210000-0x0000000070564000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/632-21-0x0000000005920000-0x0000000005C74000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/632-44-0x00000000741C0000-0x0000000074970000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/632-43-0x00000000075F0000-0x00000000075FA000-memory.dmp

                      Filesize

                      40KB

                    • memory/632-45-0x00000000076B0000-0x0000000007746000-memory.dmp

                      Filesize

                      600KB

                    • memory/632-46-0x0000000007610000-0x0000000007621000-memory.dmp

                      Filesize

                      68KB

                    • memory/632-11-0x00000000058B0000-0x0000000005916000-memory.dmp

                      Filesize

                      408KB

                    • memory/632-30-0x0000000070060000-0x00000000700AC000-memory.dmp

                      Filesize

                      304KB

                    • memory/632-29-0x00000000741C0000-0x0000000074970000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/632-28-0x00000000074A0000-0x00000000074D2000-memory.dmp

                      Filesize

                      200KB

                    • memory/632-47-0x0000000007650000-0x000000000765E000-memory.dmp

                      Filesize

                      56KB

                    • memory/632-48-0x0000000007660000-0x0000000007674000-memory.dmp

                      Filesize

                      80KB

                    • memory/632-50-0x00000000076A0000-0x00000000076A8000-memory.dmp

                      Filesize

                      32KB

                    • memory/632-49-0x0000000007750000-0x000000000776A000-memory.dmp

                      Filesize

                      104KB

                    • memory/632-53-0x00000000741C0000-0x0000000074970000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/632-10-0x0000000005840000-0x00000000058A6000-memory.dmp

                      Filesize

                      408KB

                    • memory/632-8-0x00000000741C0000-0x0000000074970000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/632-6-0x00000000051A0000-0x00000000057C8000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/632-7-0x00000000741C0000-0x0000000074970000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/632-5-0x0000000002930000-0x0000000002966000-memory.dmp

                      Filesize

                      216KB

                    • memory/632-4-0x00000000741CE000-0x00000000741CF000-memory.dmp

                      Filesize

                      4KB

                    • memory/1656-94-0x0000000070800000-0x0000000070B54000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1656-91-0x00000000055B0000-0x0000000005904000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1656-93-0x0000000070060000-0x00000000700AC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1676-225-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1676-229-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1676-235-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1908-114-0x0000000005480000-0x00000000057D4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1908-117-0x0000000070DD0000-0x0000000071124000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1908-116-0x0000000070060000-0x00000000700AC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2000-249-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-237-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-255-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-228-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-261-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-252-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-217-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-246-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-243-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-240-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-231-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-258-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2000-234-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2068-187-0x0000000005C70000-0x0000000005FC4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2068-198-0x000000006FF80000-0x000000006FFCC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2068-199-0x0000000070710000-0x0000000070A64000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2124-77-0x0000000007080000-0x0000000007091000-memory.dmp

                      Filesize

                      68KB

                    • memory/2124-66-0x00000000707E0000-0x0000000070B34000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2124-76-0x0000000006D50000-0x0000000006DF3000-memory.dmp

                      Filesize

                      652KB

                    • memory/2124-65-0x0000000070060000-0x00000000700AC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2124-60-0x0000000005560000-0x00000000058B4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2124-78-0x00000000070D0000-0x00000000070E4000-memory.dmp

                      Filesize

                      80KB

                    • memory/2724-146-0x0000000004820000-0x0000000004C20000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2724-215-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/2724-2-0x0000000004C20000-0x000000000550B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/2724-1-0x0000000004820000-0x0000000004C20000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2724-147-0x0000000004C20000-0x000000000550B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/2724-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/2724-145-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2936-148-0x0000000070060000-0x00000000700AC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2936-149-0x00000000701E0000-0x0000000070534000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2936-143-0x00000000064B0000-0x0000000006804000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3016-132-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/3520-226-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/3520-222-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4888-173-0x0000000070CC0000-0x0000000071014000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4888-183-0x0000000007940000-0x00000000079E3000-memory.dmp

                      Filesize

                      652KB

                    • memory/4888-172-0x000000006FF80000-0x000000006FFCC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4888-171-0x0000000006710000-0x000000000675C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4888-169-0x0000000006010000-0x0000000006364000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4888-184-0x0000000007C50000-0x0000000007C61000-memory.dmp

                      Filesize

                      68KB

                    • memory/4888-185-0x0000000006490000-0x00000000064A4000-memory.dmp

                      Filesize

                      80KB