Analysis

  • max time kernel
    0s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 01:31

General

  • Target

    4a729addd8ee4afc1f9491749a663806ccb077f53deda184c6eed21bda5ccaf4.exe

  • Size

    4.1MB

  • MD5

    79c4b7b79965a19b16a9dc7371644238

  • SHA1

    17771e84fba4c0f9097bec8c3f93b2ea43795ddd

  • SHA256

    4a729addd8ee4afc1f9491749a663806ccb077f53deda184c6eed21bda5ccaf4

  • SHA512

    99bc7718b9d492b1a22023586ac7facbd2385d0b85d723efdf045d5b6ba336058c1cc414ab812bf042034faf0c5bf9743093426cdc0eeb68b27628083135542a

  • SSDEEP

    98304:yf+oTi6061rsx4yGF2uQjPQS21lHMnsqkLrDDcuTdH2a0g7PF8:Bos8riuQnYS21lsngzdH/0g6

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a729addd8ee4afc1f9491749a663806ccb077f53deda184c6eed21bda5ccaf4.exe
    "C:\Users\Admin\AppData\Local\Temp\4a729addd8ee4afc1f9491749a663806ccb077f53deda184c6eed21bda5ccaf4.exe"
    1⤵
      PID:3008
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
        • Command and Scripting Interpreter: PowerShell
        PID:1460
      • C:\Users\Admin\AppData\Local\Temp\4a729addd8ee4afc1f9491749a663806ccb077f53deda184c6eed21bda5ccaf4.exe
        "C:\Users\Admin\AppData\Local\Temp\4a729addd8ee4afc1f9491749a663806ccb077f53deda184c6eed21bda5ccaf4.exe"
        2⤵
          PID:4216
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:1400
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:4052
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:2108
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4436
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1960
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              3⤵
                PID:4116
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4856
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:2468
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  4⤵
                    PID:840
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:4560
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:1804
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    4⤵
                      PID:3364
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:2360
                    • C:\Windows\windefender.exe
                      "C:\Windows\windefender.exe"
                      4⤵
                        PID:3760
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          5⤵
                            PID:4260
                            • C:\Windows\SysWOW64\sc.exe
                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                              6⤵
                              • Launches sc.exe
                              PID:4188
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:1668

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g3uawwy4.riy.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                      Filesize

                      281KB

                      MD5

                      d98e33b66343e7c96158444127a117f6

                      SHA1

                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                      SHA256

                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                      SHA512

                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      968cb9309758126772781b83adb8a28f

                      SHA1

                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                      SHA256

                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                      SHA512

                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      ed21df59d08f629d11d2347ce840f910

                      SHA1

                      1f11035f9d5311dfe304843bfc285e8b9eb3a0b6

                      SHA256

                      d4100287bbd57065d851202819d608ad1f58c3a9425c06737af1d8fa3b5a9185

                      SHA512

                      5c6691233a1212010277c431066a20490ac7009f49b2a3e9557550a8ea7b42d058726fc2439cbcb0bb18c8ef36d18a467cefdb8f948a0b45a4e9496269cae8ad

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      555fa0cb0c50748a926b23b70df08fae

                      SHA1

                      e878e0c29dbff0a375af12663652df63f3151070

                      SHA256

                      7e2e2da2970d16a72cd83049f18e048baddb7ff4461f0a6a2a21cec006090ea7

                      SHA512

                      83e3bd08e6eeeb53361a1c1a76b93078cd6cc39b48a9b83588f99877cc510c306190090bf80e68cc32fdb92abcc96a7b21f444e5e824f26a8a9557f49380dc3d

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      50aa4a9ff389c638271e5849de5c4f08

                      SHA1

                      38b52201dd62c3e647f62cc91ed378689b603f06

                      SHA256

                      fdf67fa6d2af41e5703e123233d19b804824cc71e4db93ad75606cfb1b71f180

                      SHA512

                      d770fa631c7be978dc1698c21d156abed31553c906cd9510508197ffb6d23b3f4e092d0ea8113220f8e1b379f8c88a5495deacbb8eb5c23776e80c9f0bf7d0bb

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      1e168f297afc58efe8298411be6f3048

                      SHA1

                      f28e4f215c2da7ae5a8a93909d4d586970a46a4b

                      SHA256

                      a836e9f79b8c0f50018adc00ebbd328100430d793447b37f0395f24bada2d1c0

                      SHA512

                      a07f8f3ffec3ea540613ce4659f6559ecffc113659c153b8c3e6278923a7db0b62c174bf1c8008414d899eaac5b7a1250bfad7c068913500b21c4843f59b3f00

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      9a1186899545e6cfe1f09eef7fc93c6b

                      SHA1

                      b9884b9889d69f55da3ae1203fd44d9dff583596

                      SHA256

                      23aca3f6faa392290fdcc4ee5f6a6f9949b31bd8688e7de7afedc7900d98002b

                      SHA512

                      80f3e9e01b5cbcc544c305e374af4e0459ee52142eb3c3d474c8f7d8f56f068e9f5ef92574d139022abf6d2aceca965e59d09b697e162cc4a45c07c8c8fdde26

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      448KB

                      MD5

                      6165bdbe9e88707a2b0d358c40577d0a

                      SHA1

                      c73cf98e599a74d381d60f1ed1273ac73dba6185

                      SHA256

                      4b0e8a382d545be476d82909a086373ff54cb09b601ab25830602ea123900c2d

                      SHA512

                      c9112344f55ea316c938a7c1e8588137a8ce6727a5e06733f677d22ccce9855a164ca61961e7733daead2cbf9c91d523c7ae177f5c56571636b197759fe520f4

                    • C:\Windows\windefender.exe

                      Filesize

                      448KB

                      MD5

                      eac3c94e166a4ac3e7d3dbf26d505ebb

                      SHA1

                      c231e723ad6077f9b6bd12c5e7bd3fd208f7fa45

                      SHA256

                      662eb9030b85d481e53772eb13a1b747a62bc68a862e0e4ba90f4e6acb3fe124

                      SHA512

                      b5b0f2d3205ebf43593ae73318cc078b5eafed92be6c8d113cf0e7dbef9f84da759301393b9528ac7f11b2f82dd8a190ad5c2b9066c84afbc1c9fb775fcff1a0

                    • memory/1400-60-0x0000000005530000-0x0000000005884000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1400-78-0x00000000071F0000-0x0000000007204000-memory.dmp

                      Filesize

                      80KB

                    • memory/1400-77-0x00000000071A0000-0x00000000071B1000-memory.dmp

                      Filesize

                      68KB

                    • memory/1400-65-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                      Filesize

                      304KB

                    • memory/1400-76-0x0000000006E70000-0x0000000006F13000-memory.dmp

                      Filesize

                      652KB

                    • memory/1400-66-0x00000000715E0000-0x0000000071934000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1460-9-0x0000000004AB0000-0x0000000004AD2000-memory.dmp

                      Filesize

                      136KB

                    • memory/1460-53-0x0000000074FA0000-0x0000000075750000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1460-27-0x0000000006F40000-0x0000000006F5A000-memory.dmp

                      Filesize

                      104KB

                    • memory/1460-31-0x0000000074FA0000-0x0000000075750000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1460-42-0x0000000007160000-0x0000000007203000-memory.dmp

                      Filesize

                      652KB

                    • memory/1460-44-0x0000000007250000-0x000000000725A000-memory.dmp

                      Filesize

                      40KB

                    • memory/1460-43-0x0000000074FA0000-0x0000000075750000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1460-41-0x0000000007140000-0x000000000715E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1460-30-0x00000000713F0000-0x0000000071744000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1460-45-0x0000000007310000-0x00000000073A6000-memory.dmp

                      Filesize

                      600KB

                    • memory/1460-46-0x0000000007270000-0x0000000007281000-memory.dmp

                      Filesize

                      68KB

                    • memory/1460-29-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                      Filesize

                      304KB

                    • memory/1460-28-0x0000000007100000-0x0000000007132000-memory.dmp

                      Filesize

                      200KB

                    • memory/1460-48-0x00000000072C0000-0x00000000072D4000-memory.dmp

                      Filesize

                      80KB

                    • memory/1460-49-0x00000000073B0000-0x00000000073CA000-memory.dmp

                      Filesize

                      104KB

                    • memory/1460-50-0x00000000072F0000-0x00000000072F8000-memory.dmp

                      Filesize

                      32KB

                    • memory/1460-47-0x00000000072B0000-0x00000000072BE000-memory.dmp

                      Filesize

                      56KB

                    • memory/1460-26-0x00000000075A0000-0x0000000007C1A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/1460-25-0x0000000006EA0000-0x0000000006F16000-memory.dmp

                      Filesize

                      472KB

                    • memory/1460-24-0x0000000006130000-0x0000000006174000-memory.dmp

                      Filesize

                      272KB

                    • memory/1460-23-0x0000000005BB0000-0x0000000005BFC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1460-22-0x0000000005B50000-0x0000000005B6E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1460-11-0x0000000005520000-0x0000000005586000-memory.dmp

                      Filesize

                      408KB

                    • memory/1460-21-0x0000000005590000-0x00000000058E4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1460-10-0x0000000005400000-0x0000000005466000-memory.dmp

                      Filesize

                      408KB

                    • memory/1460-8-0x0000000074FA0000-0x0000000075750000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1460-4-0x0000000074FAE000-0x0000000074FAF000-memory.dmp

                      Filesize

                      4KB

                    • memory/1460-7-0x0000000074FA0000-0x0000000075750000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1460-6-0x0000000004D20000-0x0000000005348000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/1460-5-0x0000000002590000-0x00000000025C6000-memory.dmp

                      Filesize

                      216KB

                    • memory/1668-224-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1668-230-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1668-238-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1804-197-0x0000000070D60000-0x0000000070DAC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1804-198-0x0000000071510000-0x0000000071864000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1804-194-0x00000000057E0000-0x0000000005B34000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1960-115-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                      Filesize

                      304KB

                    • memory/1960-116-0x0000000070FC0000-0x0000000071314000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3008-2-0x0000000004840000-0x000000000512B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/3008-214-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/3008-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/3008-145-0x0000000004840000-0x000000000512B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/3008-144-0x0000000004440000-0x000000000483F000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/3008-1-0x0000000004440000-0x000000000483F000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/3008-143-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/3760-221-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/3760-226-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4116-252-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-256-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-228-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-260-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-239-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-264-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-236-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-248-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-244-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-268-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-232-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-272-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4116-216-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4216-196-0x0000000000400000-0x0000000002732000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4436-91-0x0000000005FC0000-0x0000000006314000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4436-94-0x0000000070FC0000-0x0000000071314000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4436-93-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4560-183-0x00000000057F0000-0x0000000005804000-memory.dmp

                      Filesize

                      80KB

                    • memory/4560-167-0x0000000005890000-0x0000000005BE4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4560-182-0x00000000072B0000-0x00000000072C1000-memory.dmp

                      Filesize

                      68KB

                    • memory/4560-170-0x0000000070D60000-0x0000000070DAC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4560-181-0x0000000006F90000-0x0000000007033000-memory.dmp

                      Filesize

                      652KB

                    • memory/4560-171-0x0000000070EE0000-0x0000000071234000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4560-169-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4856-141-0x0000000005950000-0x0000000005CA4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4856-146-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4856-147-0x00000000715C0000-0x0000000071914000-memory.dmp

                      Filesize

                      3.3MB