Analysis

  • max time kernel
    72s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 11:16

General

  • Target

    f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe

  • Size

    4.1MB

  • MD5

    ac57bdbdd6984cc19b74ddeed8218915

  • SHA1

    c3990f2caad24b3bf32383d3de0935d7fc91f232

  • SHA256

    f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1

  • SHA512

    e2a6f111d324bd75b078bc706b58276487c67b818dc3898b2c662cb348055f00ac05c553bf37c5819958bc44ab27439b845e1f93d64df56854b0d2e6002e9039

  • SSDEEP

    98304:nQRIh4uLuEEVqS5oryfPYtPRvG0pG4X3BA:PK95KswtE0pG4BA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe
    "C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4272
    • C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe
      "C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe"
      2⤵
        PID:1364
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Command and Scripting Interpreter: PowerShell
          PID:1484
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          3⤵
            PID:4128
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:4752
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:4480
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:4992
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            3⤵
              PID:4652
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:3336
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:964
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                4⤵
                  PID:2276
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:1376
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4440
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  4⤵
                    PID:3484
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                    4⤵
                    • Creates scheduled task(s)
                    PID:404
                  • C:\Windows\windefender.exe
                    "C:\Windows\windefender.exe"
                    4⤵
                      PID:4408
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        5⤵
                          PID:1612
                          • C:\Windows\SysWOW64\sc.exe
                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                            6⤵
                            • Launches sc.exe
                            PID:1256
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:3624
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:3084

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sraqli33.lgl.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                      Filesize

                      281KB

                      MD5

                      d98e33b66343e7c96158444127a117f6

                      SHA1

                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                      SHA256

                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                      SHA512

                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      968cb9309758126772781b83adb8a28f

                      SHA1

                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                      SHA256

                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                      SHA512

                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      8b7637a3f97bd874900219eae6ffb544

                      SHA1

                      4caf2c365cc0283680c5318f6f73e299126270af

                      SHA256

                      db84ff442a8c4dd29bc33ade1054900e207e6a410853a9279ca4e1ff49d93f6f

                      SHA512

                      eeefc6fadf9f2b0465dd11347275b00b1db02d1c283286af297eb796522ae6a86b1389e2f7402c032d3b02a8df16c71872ef74b02f75b9482203ea00d55c3900

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      f7f4f6318cfa2b7a122a9af8c063fccd

                      SHA1

                      00045065e1a061b6705abe2e10746d0a7fe6025e

                      SHA256

                      491d8a2ecca769b8aa4afae52c26ac76b85b41f5275a3d77dc250f89696216c5

                      SHA512

                      936528433072f72955a207ffc11df3174da71884b0899b2522ca7306e6b46970c9c18e99b9a7a65a285f242635a4d0e992c911d09471886f0acd5da05a106ad3

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      6cec2abbf17f6d1c1c292ad3d4d0be9a

                      SHA1

                      a74422c0cb228715907cca6892f5e93f6ef5f6bb

                      SHA256

                      6b66df6047971580dc65e589d33a5ee01a03b607903fd1a6bf9b97bb5efd2c37

                      SHA512

                      bb2dd59e71bc185bfbab189e03620db63d7867248c34e599e19fd56defa5b2450733943dcf9ce6150938176277c7db055364012b99c9ecf386f1dc9ccf93de00

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      07bae3dabef23aafcf3652b108e0a3ff

                      SHA1

                      fbfe508aed49e2fd0222890ffeaa8b469e06c2d4

                      SHA256

                      860b9215a7f5f082f5ac6ec4df3c2521e11e85ab8187bdc720506b3c8253a5a5

                      SHA512

                      dcc44806e4203f1d6f416b074cd00b5dddb7e2168a27bd7bae305f310c33a00b96918b29796bcb7978100a55482b74fc501338d827cdcb0769ef5cc9b8903fe6

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      1ad21dbb91d5f33f503ebba19b001745

                      SHA1

                      29b4662f86872e60e424904ad59ea63f32296266

                      SHA256

                      fd843bc9e3bd067916f9ec3950462568bd4eeeaa33edda973bd0c041a6801a45

                      SHA512

                      f027edf1be10db3ed7249341f0e4e679d0d071d87c1ea9a34290bfc19b61bf45fb8a5ba4537b766db921cf68145caa9d9ad983bddd8ba6d6aee07316c4a23348

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      4.1MB

                      MD5

                      ac57bdbdd6984cc19b74ddeed8218915

                      SHA1

                      c3990f2caad24b3bf32383d3de0935d7fc91f232

                      SHA256

                      f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1

                      SHA512

                      e2a6f111d324bd75b078bc706b58276487c67b818dc3898b2c662cb348055f00ac05c553bf37c5819958bc44ab27439b845e1f93d64df56854b0d2e6002e9039

                    • C:\Windows\windefender.exe

                      Filesize

                      2.0MB

                      MD5

                      8e67f58837092385dcf01e8a2b4f5783

                      SHA1

                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                      SHA256

                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                      SHA512

                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                    • memory/1364-158-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/1364-117-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/1376-196-0x0000000006750000-0x0000000006764000-memory.dmp

                      Filesize

                      80KB

                    • memory/1376-180-0x00000000063D0000-0x0000000006724000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1376-182-0x0000000006F10000-0x0000000006F5C000-memory.dmp

                      Filesize

                      304KB

                    • memory/1376-183-0x00000000704C0000-0x000000007050C000-memory.dmp

                      Filesize

                      304KB

                    • memory/1376-184-0x0000000070640000-0x0000000070994000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1376-194-0x0000000007C10000-0x0000000007CB3000-memory.dmp

                      Filesize

                      652KB

                    • memory/1376-195-0x0000000007DA0000-0x0000000007DB1000-memory.dmp

                      Filesize

                      68KB

                    • memory/1484-78-0x00000000705A0000-0x00000000705EC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1484-92-0x0000000007EC0000-0x0000000007ED4000-memory.dmp

                      Filesize

                      80KB

                    • memory/1484-79-0x0000000070D20000-0x0000000071074000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1484-89-0x0000000007B60000-0x0000000007C03000-memory.dmp

                      Filesize

                      652KB

                    • memory/1484-90-0x0000000007E50000-0x0000000007E61000-memory.dmp

                      Filesize

                      68KB

                    • memory/1484-77-0x0000000006320000-0x0000000006674000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2548-91-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2548-14-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/2548-6-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2548-9-0x00000000049A0000-0x0000000004DA3000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2548-12-0x0000000004DB0000-0x000000000569B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/2548-1-0x00000000049A0000-0x0000000004DA3000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2548-59-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2548-4-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/2548-2-0x0000000004DB0000-0x000000000569B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/2548-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/3084-238-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/3084-245-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/3084-252-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/3336-156-0x00000000061B0000-0x0000000006504000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3336-159-0x00000000705A0000-0x00000000705EC000-memory.dmp

                      Filesize

                      304KB

                    • memory/3336-160-0x0000000070720000-0x0000000070A74000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4272-17-0x0000000006190000-0x00000000061F6000-memory.dmp

                      Filesize

                      408KB

                    • memory/4272-16-0x0000000006120000-0x0000000006186000-memory.dmp

                      Filesize

                      408KB

                    • memory/4272-63-0x0000000008120000-0x0000000008128000-memory.dmp

                      Filesize

                      32KB

                    • memory/4272-62-0x0000000008140000-0x000000000815A000-memory.dmp

                      Filesize

                      104KB

                    • memory/4272-61-0x0000000008050000-0x0000000008064000-memory.dmp

                      Filesize

                      80KB

                    • memory/4272-60-0x0000000008040000-0x000000000804E000-memory.dmp

                      Filesize

                      56KB

                    • memory/4272-58-0x0000000008000000-0x0000000008011000-memory.dmp

                      Filesize

                      68KB

                    • memory/4272-57-0x0000000008080000-0x0000000008116000-memory.dmp

                      Filesize

                      600KB

                    • memory/4272-56-0x0000000007FC0000-0x0000000007FCA000-memory.dmp

                      Filesize

                      40KB

                    • memory/4272-27-0x00000000062C0000-0x0000000006614000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4272-26-0x0000000074700000-0x0000000074EB0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4272-33-0x0000000006890000-0x00000000068AE000-memory.dmp

                      Filesize

                      120KB

                    • memory/4272-35-0x0000000006970000-0x00000000069BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4272-19-0x000000007470E000-0x000000007470F000-memory.dmp

                      Filesize

                      4KB

                    • memory/4272-28-0x0000000074700000-0x0000000074EB0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4272-66-0x0000000074700000-0x0000000074EB0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4272-36-0x0000000006ED0000-0x0000000006F14000-memory.dmp

                      Filesize

                      272KB

                    • memory/4272-38-0x0000000007C40000-0x0000000007CB6000-memory.dmp

                      Filesize

                      472KB

                    • memory/4272-55-0x0000000007ED0000-0x0000000007F73000-memory.dmp

                      Filesize

                      652KB

                    • memory/4272-15-0x0000000005850000-0x0000000005872000-memory.dmp

                      Filesize

                      136KB

                    • memory/4272-54-0x0000000007E70000-0x0000000007E8E000-memory.dmp

                      Filesize

                      120KB

                    • memory/4272-44-0x0000000070CD0000-0x0000000071024000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4272-43-0x00000000705A0000-0x00000000705EC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4272-42-0x0000000007E90000-0x0000000007EC2000-memory.dmp

                      Filesize

                      200KB

                    • memory/4272-11-0x00000000059F0000-0x0000000006018000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/4272-10-0x0000000074700000-0x0000000074EB0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4272-41-0x0000000074700000-0x0000000074EB0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4272-8-0x0000000005380000-0x00000000053B6000-memory.dmp

                      Filesize

                      216KB

                    • memory/4272-7-0x0000000074700000-0x0000000074EB0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4272-40-0x0000000007CE0000-0x0000000007CFA000-memory.dmp

                      Filesize

                      104KB

                    • memory/4272-5-0x000000007470E000-0x000000007470F000-memory.dmp

                      Filesize

                      4KB

                    • memory/4272-37-0x0000000074700000-0x0000000074EB0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4272-39-0x0000000008340000-0x00000000089BA000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/4408-235-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4408-240-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4440-211-0x0000000070C50000-0x0000000070FA4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4440-210-0x00000000704C0000-0x000000007050C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4440-204-0x00000000055A0000-0x00000000058F4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4480-107-0x0000000070D20000-0x0000000071074000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4480-106-0x00000000705A0000-0x00000000705EC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4652-221-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/4652-230-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/4652-242-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/4652-246-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/4652-250-0x0000000000400000-0x0000000002B08000-memory.dmp

                      Filesize

                      39.0MB

                    • memory/4992-131-0x0000000070D20000-0x0000000071074000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4992-130-0x00000000705A0000-0x00000000705EC000-memory.dmp

                      Filesize

                      304KB