Analysis

  • max time kernel
    5s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-05-2024 09:51

General

  • Target

    8f8f7420e5c7516c2b2497d773d1acc0d18eb923a071bfe4605e2a763f9e84fa.exe

  • Size

    4.1MB

  • MD5

    94dc807aa337e1df59731b9ed6f189e8

  • SHA1

    e2c3f8380850ef1eea681742b8fe303c00f474aa

  • SHA256

    8f8f7420e5c7516c2b2497d773d1acc0d18eb923a071bfe4605e2a763f9e84fa

  • SHA512

    351f619f64b0659a2cd02d996cf003b6166ee77b8969aac7e4102e5f08cdcd3beee35bab4dee7f1b5bcdc946241f3ce5a1c5b13daf2ad9f253bba17c370dc1a1

  • SSDEEP

    98304:shY2qRRjR1paGoDMO/b2fpl9vUYBzPUd5cvaqxgKnFtial:yYlRLXY4O+pXvrLaqWucQ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f8f7420e5c7516c2b2497d773d1acc0d18eb923a071bfe4605e2a763f9e84fa.exe
    "C:\Users\Admin\AppData\Local\Temp\8f8f7420e5c7516c2b2497d773d1acc0d18eb923a071bfe4605e2a763f9e84fa.exe"
    1⤵
      PID:4832
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
        • Command and Scripting Interpreter: PowerShell
        PID:4908
      • C:\Users\Admin\AppData\Local\Temp\8f8f7420e5c7516c2b2497d773d1acc0d18eb923a071bfe4605e2a763f9e84fa.exe
        "C:\Users\Admin\AppData\Local\Temp\8f8f7420e5c7516c2b2497d773d1acc0d18eb923a071bfe4605e2a763f9e84fa.exe"
        2⤵
          PID:5088
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:2064
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:4596
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:4196
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:3808
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:984
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              3⤵
                PID:3648
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4352
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:1152
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  4⤵
                    PID:4612
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:3660
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2912
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    4⤵
                      PID:664
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:2396
                    • C:\Windows\windefender.exe
                      "C:\Windows\windefender.exe"
                      4⤵
                        PID:1288
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          5⤵
                            PID:3224
                            • C:\Windows\SysWOW64\sc.exe
                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                              6⤵
                              • Launches sc.exe
                              PID:1452
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:4524

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0py4ym2n.zrj.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                      Filesize

                      281KB

                      MD5

                      d98e33b66343e7c96158444127a117f6

                      SHA1

                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                      SHA256

                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                      SHA512

                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      ac4917a885cf6050b1a483e4bc4d2ea5

                      SHA1

                      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                      SHA256

                      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                      SHA512

                      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      68e837e1ff6bf9ba8fc795da6195e8eb

                      SHA1

                      f8e2bf6076a01ef5b80735d81356c2f6da15e8f9

                      SHA256

                      e1e1f18c958a9599fc2dfcc32ee704abdf911a3396fe934f7e5bba3491eb0b84

                      SHA512

                      b3bfa8f4048ced6bd17ff9398c0e79b6244effd049bb6f277c4c47a0267363a201b0947f6bf8490192d77f7c0860aa90b45fef471dd51ac7992d4807badd0899

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      de0d5750bc8422c32c1453fca33f3958

                      SHA1

                      63498525a04636263cd458ac86c0efeb6d3e9246

                      SHA256

                      907e3da9502cb5c86030069b55b5174afe339aa4abfc323e5ff35c57ee19f805

                      SHA512

                      7c6fbb6b0a009ebd10faed50ccca0a4fec7ca36283276338b058c9c53fab2015b96df8776955b022c20bbcd18d34ad92646bac558f10446f70ba8650ed58570c

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      6193a8e9eb9aea102bfada95cdb899b1

                      SHA1

                      5b8588a890efc4e12dbaab39ea13406d7f8840b2

                      SHA256

                      c11449d4ae73111e6921a66e252b4ba3ed0bbef5245fcc1b03aaf51e30d84992

                      SHA512

                      3432c051b435ae7c4f31198b981e4f4e838f84cb434af9dcb953a2331c5a704b51ff5d8d23c9a4777241fd612f9050e6c3caf9bcf681668d8d35aca8ba161b21

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      d47cb46523fc7ea1d56beb6756591cbb

                      SHA1

                      036e302e251d66f0a1bc712658f01b2742959d69

                      SHA256

                      66cf29736cb7456b46c3fba060e42345409b53ddb4d19e5521a6a7bc72701f32

                      SHA512

                      c15ca1536fc64aa50c62d13bf937b813925df48cff2be5c6fa00fbc9afb5fb483d2b00c5860527fb3fa65008463b5790bc75744cf8995c8934285a8c84fe532a

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      153e07798ea7e12337b5a16321af31fe

                      SHA1

                      961994e014c117318a4604cb25c4418d45cbab1b

                      SHA256

                      175bbf636d191ea4beba9ac1841e12d34c7e98c86393477a158eaae933592c96

                      SHA512

                      243076323ffc13f46c0cb477d5461f6d33145ef8bb796cd9614229d53946364bedcea078b10cb2a7f2c9f1928cff79e50b98a4737d30daee5a8d9066b9871644

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      4.1MB

                      MD5

                      94dc807aa337e1df59731b9ed6f189e8

                      SHA1

                      e2c3f8380850ef1eea681742b8fe303c00f474aa

                      SHA256

                      8f8f7420e5c7516c2b2497d773d1acc0d18eb923a071bfe4605e2a763f9e84fa

                      SHA512

                      351f619f64b0659a2cd02d996cf003b6166ee77b8969aac7e4102e5f08cdcd3beee35bab4dee7f1b5bcdc946241f3ce5a1c5b13daf2ad9f253bba17c370dc1a1

                    • C:\Windows\windefender.exe

                      Filesize

                      2.0MB

                      MD5

                      8e67f58837092385dcf01e8a2b4f5783

                      SHA1

                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                      SHA256

                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                      SHA512

                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                    • memory/984-105-0x0000000005A20000-0x0000000005D77000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/984-113-0x00000000708D0000-0x0000000070C27000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/984-112-0x0000000070680000-0x00000000706CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1288-210-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1288-214-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/2064-63-0x0000000070680000-0x00000000706CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2064-75-0x0000000007140000-0x0000000007155000-memory.dmp

                      Filesize

                      84KB

                    • memory/2064-74-0x00000000070F0000-0x0000000007101000-memory.dmp

                      Filesize

                      68KB

                    • memory/2064-64-0x0000000070800000-0x0000000070B57000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2064-73-0x0000000006DC0000-0x0000000006E64000-memory.dmp

                      Filesize

                      656KB

                    • memory/2912-185-0x00000000705A0000-0x00000000705EC000-memory.dmp

                      Filesize

                      304KB

                    • memory/2912-186-0x00000000707F0000-0x0000000070B47000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2912-175-0x0000000005E90000-0x00000000061E7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3648-225-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-209-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-253-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-229-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-237-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-197-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-241-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-245-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-233-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-217-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-221-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3648-249-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/3660-157-0x0000000005D60000-0x00000000060B7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3660-172-0x0000000007900000-0x0000000007911000-memory.dmp

                      Filesize

                      68KB

                    • memory/3660-173-0x0000000006160000-0x0000000006175000-memory.dmp

                      Filesize

                      84KB

                    • memory/3660-160-0x00000000705A0000-0x00000000705EC000-memory.dmp

                      Filesize

                      304KB

                    • memory/3660-159-0x0000000006380000-0x00000000063CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/3660-161-0x0000000070750000-0x0000000070AA7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3660-170-0x00000000075C0000-0x0000000007664000-memory.dmp

                      Filesize

                      656KB

                    • memory/3808-89-0x0000000070680000-0x00000000706CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/3808-90-0x0000000070890000-0x0000000070BE7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3808-87-0x0000000005890000-0x0000000005BE7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4352-138-0x0000000070680000-0x00000000706CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4352-139-0x0000000070800000-0x0000000070B57000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4524-226-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4524-213-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4524-218-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4832-54-0x0000000004C40000-0x000000000552B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/4832-111-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/4832-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/4832-2-0x0000000004C40000-0x000000000552B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/4832-52-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/4832-53-0x0000000004830000-0x0000000004C37000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/4832-1-0x0000000004830000-0x0000000004C37000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/4908-27-0x0000000070800000-0x0000000070B57000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4908-22-0x0000000006380000-0x00000000063CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4908-42-0x00000000079E0000-0x0000000007A76000-memory.dmp

                      Filesize

                      600KB

                    • memory/4908-41-0x00000000078D0000-0x00000000078DA000-memory.dmp

                      Filesize

                      40KB

                    • memory/4908-26-0x0000000074410000-0x0000000074BC1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4908-50-0x0000000074410000-0x0000000074BC1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4908-40-0x0000000007890000-0x00000000078AA000-memory.dmp

                      Filesize

                      104KB

                    • memory/4908-39-0x0000000007EE0000-0x000000000855A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/4908-44-0x0000000007940000-0x000000000794E000-memory.dmp

                      Filesize

                      56KB

                    • memory/4908-36-0x0000000007750000-0x000000000776E000-memory.dmp

                      Filesize

                      120KB

                    • memory/4908-38-0x0000000074410000-0x0000000074BC1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4908-37-0x0000000007770000-0x0000000007814000-memory.dmp

                      Filesize

                      656KB

                    • memory/4908-25-0x0000000070680000-0x00000000706CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4908-24-0x0000000007710000-0x0000000007744000-memory.dmp

                      Filesize

                      208KB

                    • memory/4908-23-0x0000000006860000-0x00000000068A6000-memory.dmp

                      Filesize

                      280KB

                    • memory/4908-43-0x0000000007900000-0x0000000007911000-memory.dmp

                      Filesize

                      68KB

                    • memory/4908-21-0x00000000062E0000-0x00000000062FE000-memory.dmp

                      Filesize

                      120KB

                    • memory/4908-20-0x0000000005DF0000-0x0000000006147000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4908-45-0x0000000007950000-0x0000000007965000-memory.dmp

                      Filesize

                      84KB

                    • memory/4908-11-0x0000000005D80000-0x0000000005DE6000-memory.dmp

                      Filesize

                      408KB

                    • memory/4908-46-0x00000000079A0000-0x00000000079BA000-memory.dmp

                      Filesize

                      104KB

                    • memory/4908-10-0x0000000005C20000-0x0000000005C86000-memory.dmp

                      Filesize

                      408KB

                    • memory/4908-47-0x00000000079C0000-0x00000000079C8000-memory.dmp

                      Filesize

                      32KB

                    • memory/4908-9-0x0000000074410000-0x0000000074BC1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4908-8-0x0000000005410000-0x0000000005432000-memory.dmp

                      Filesize

                      136KB

                    • memory/4908-7-0x0000000074410000-0x0000000074BC1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4908-6-0x00000000055F0000-0x0000000005C1A000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/4908-5-0x0000000004E20000-0x0000000004E56000-memory.dmp

                      Filesize

                      216KB

                    • memory/4908-4-0x000000007441E000-0x000000007441F000-memory.dmp

                      Filesize

                      4KB

                    • memory/5088-171-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB

                    • memory/5088-110-0x0000000000400000-0x0000000002B0D000-memory.dmp

                      Filesize

                      39.1MB