Analysis

  • max time kernel
    9s
  • max time network
    147s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-05-2024 23:48

General

  • Target

    bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5.exe

  • Size

    4.1MB

  • MD5

    358379e5bce157a6934e9f8f8e0492ce

  • SHA1

    50ff339e718ade542ef6640a63dc2356e196856b

  • SHA256

    bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5

  • SHA512

    377f2adf516b9ce763d5f69cbf72650b7419d95d9410b7e82aabf4971e246fd76c05c2505ceb086251e223c102bd486c30bc19abfcb5341b8db2f8dd17a8b3c8

  • SSDEEP

    98304:BqqJgO7W9SnF2QTYg7Hzo9TU2Df9e/pZ+O7BTR2yKU3:BqqJgO7W9SnJ3gf8jHXKw

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5.exe
    "C:\Users\Admin\AppData\Local\Temp\bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1692
    • C:\Users\Admin\AppData\Local\Temp\bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5.exe
      "C:\Users\Admin\AppData\Local\Temp\bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2996
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4840
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3716
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4076
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
          PID:3720
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:4852
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3624
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:3436
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:3380
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:428
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
                PID:1512
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:664
              • C:\Windows\windefender.exe
                "C:\Windows\windefender.exe"
                4⤵
                  PID:1540
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    5⤵
                      PID:1988
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        6⤵
                        • Launches sc.exe
                        PID:3872
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
                PID:3288

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kcyzielm.oyw.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                Filesize

                2KB

                MD5

                d0c46cad6c0778401e21910bd6b56b70

                SHA1

                7be418951ea96326aca445b8dfe449b2bfa0dca6

                SHA256

                9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                SHA512

                057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                a5192f0a00c37e5e62507479e3099871

                SHA1

                4e82db8de0898cd177d98acae28b69f1965f6275

                SHA256

                ea70e22f36cc674be58b563d53a4703b84d46d7806ea75a3b7c055cd901343c0

                SHA512

                cb580dce792bf5cd2e6b8a4984f9d344f2118c48ab0de4fd05e305b20312ca0464b0304c30bfc20c7c674553d5e446a265cfdf736d956c60c26e2b6101e23a98

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                71d583535d36a6beed181fc7d4900976

                SHA1

                6fa680ab392168e018c3f7487957349dcd2b4124

                SHA256

                2da582f78875c00a11d61a2881fd3b35587608c9d0c2b0f5a616278b8f059898

                SHA512

                ea50ca6395f4d2501873c6f4ec7ab0c64a538b7247f6a1e8f5adb759622ee50821ddd6f776809885d9b6e97750c53fe83eef50f5c96de8fbd1c2cce48d81ef49

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                ca71b5b2c3ff32fa6265d56f1d3f7280

                SHA1

                eaed1ed319808740fab926601a28b1e57642dcd4

                SHA256

                a31a9e154413563d9e3e79d2ca22db40d8271bc67b3be587b179b0bb7c7f7c34

                SHA512

                6f0e6faffa84871256d3289147086b4e6e77f393199a1bfc5bf5ab1dae617be6d2d4cff67b48ac34ad0112b9d17a6f39f4c5d2c7d4c4c61cb2efd1d934ef2730

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                723dfa2a75f770298bd622281de7aef2

                SHA1

                8f14070d4741989e7bf1eb67a7ca0a904354551e

                SHA256

                94ce85005096c7057e56be22e49e4f641214c4f3836eaec7880ac63270f1ff1e

                SHA512

                f598db9769066397741f6769864ad8703fe570efbb6ea61a5a2b2d6e1bcf02e18dfa3aabf958128790f4ae76b4f829aa682a1946086b1a037457b85347efa8c2

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                Filesize

                19KB

                MD5

                448f68d81b3e7d9c896b025ca49da64c

                SHA1

                ec0003128fa49a8e8c582e780116a3be3d139d98

                SHA256

                de563362cab36273c14e67f2424e6f9004c97412a0a63de5449872be25bf57f9

                SHA512

                701bccf89e2855fe47ca2fd6c74d49fa9326ec005dbe706b6f7dd1de658efe491e7c1479d4406ca5c5d0d82c30bf309367dcdd66c37dad7abf08c65a955eed28

              • C:\Windows\rss\csrss.exe

                Filesize

                4.1MB

                MD5

                358379e5bce157a6934e9f8f8e0492ce

                SHA1

                50ff339e718ade542ef6640a63dc2356e196856b

                SHA256

                bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5

                SHA512

                377f2adf516b9ce763d5f69cbf72650b7419d95d9410b7e82aabf4971e246fd76c05c2505ceb086251e223c102bd486c30bc19abfcb5341b8db2f8dd17a8b3c8

              • C:\Windows\windefender.exe

                Filesize

                2.0MB

                MD5

                8e67f58837092385dcf01e8a2b4f5783

                SHA1

                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                SHA256

                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                SHA512

                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

              • memory/428-180-0x0000000070FD0000-0x0000000071327000-memory.dmp

                Filesize

                3.3MB

              • memory/428-179-0x0000000070D60000-0x0000000070DAC000-memory.dmp

                Filesize

                304KB

              • memory/1540-204-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/1540-207-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/1692-26-0x0000000070FC0000-0x0000000071317000-memory.dmp

                Filesize

                3.3MB

              • memory/1692-20-0x0000000005770000-0x0000000005AC7000-memory.dmp

                Filesize

                3.3MB

              • memory/1692-24-0x0000000006F80000-0x0000000006FB4000-memory.dmp

                Filesize

                208KB

              • memory/1692-37-0x0000000007000000-0x00000000070A4000-memory.dmp

                Filesize

                656KB

              • memory/1692-36-0x0000000006FE0000-0x0000000006FFE000-memory.dmp

                Filesize

                120KB

              • memory/1692-27-0x0000000074BD0000-0x0000000075381000-memory.dmp

                Filesize

                7.7MB

              • memory/1692-38-0x0000000074BD0000-0x0000000075381000-memory.dmp

                Filesize

                7.7MB

              • memory/1692-4-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

                Filesize

                4KB

              • memory/1692-25-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                Filesize

                304KB

              • memory/1692-40-0x0000000007120000-0x000000000713A000-memory.dmp

                Filesize

                104KB

              • memory/1692-39-0x0000000007770000-0x0000000007DEA000-memory.dmp

                Filesize

                6.5MB

              • memory/1692-41-0x0000000007160000-0x000000000716A000-memory.dmp

                Filesize

                40KB

              • memory/1692-42-0x0000000007270000-0x0000000007306000-memory.dmp

                Filesize

                600KB

              • memory/1692-43-0x0000000007180000-0x0000000007191000-memory.dmp

                Filesize

                68KB

              • memory/1692-44-0x00000000071D0000-0x00000000071DE000-memory.dmp

                Filesize

                56KB

              • memory/1692-46-0x0000000007230000-0x000000000724A000-memory.dmp

                Filesize

                104KB

              • memory/1692-45-0x00000000071E0000-0x00000000071F5000-memory.dmp

                Filesize

                84KB

              • memory/1692-47-0x0000000007220000-0x0000000007228000-memory.dmp

                Filesize

                32KB

              • memory/1692-50-0x0000000074BD0000-0x0000000075381000-memory.dmp

                Filesize

                7.7MB

              • memory/1692-5-0x00000000046E0000-0x0000000004716000-memory.dmp

                Filesize

                216KB

              • memory/1692-23-0x00000000060E0000-0x0000000006126000-memory.dmp

                Filesize

                280KB

              • memory/1692-6-0x0000000074BD0000-0x0000000075381000-memory.dmp

                Filesize

                7.7MB

              • memory/1692-7-0x0000000004EA0000-0x00000000054CA000-memory.dmp

                Filesize

                6.2MB

              • memory/1692-8-0x0000000074BD0000-0x0000000075381000-memory.dmp

                Filesize

                7.7MB

              • memory/1692-9-0x0000000004D40000-0x0000000004D62000-memory.dmp

                Filesize

                136KB

              • memory/1692-22-0x0000000005BB0000-0x0000000005BFC000-memory.dmp

                Filesize

                304KB

              • memory/1692-21-0x0000000005B80000-0x0000000005B9E000-memory.dmp

                Filesize

                120KB

              • memory/1692-10-0x00000000055D0000-0x0000000005636000-memory.dmp

                Filesize

                408KB

              • memory/1692-11-0x0000000005670000-0x00000000056D6000-memory.dmp

                Filesize

                408KB

              • memory/2712-190-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/2996-62-0x0000000070FE0000-0x0000000071337000-memory.dmp

                Filesize

                3.3MB

              • memory/2996-73-0x00000000070D0000-0x00000000070E5000-memory.dmp

                Filesize

                84KB

              • memory/2996-61-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                Filesize

                304KB

              • memory/2996-71-0x0000000006D50000-0x0000000006DF4000-memory.dmp

                Filesize

                656KB

              • memory/2996-72-0x0000000007080000-0x0000000007091000-memory.dmp

                Filesize

                68KB

              • memory/2996-60-0x0000000005600000-0x0000000005957000-memory.dmp

                Filesize

                3.3MB

              • memory/3288-206-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/3288-211-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/3288-219-0x0000000000400000-0x00000000008DF000-memory.dmp

                Filesize

                4.9MB

              • memory/3380-155-0x0000000006C20000-0x0000000006C6C000-memory.dmp

                Filesize

                304KB

              • memory/3380-157-0x0000000070FD0000-0x0000000071327000-memory.dmp

                Filesize

                3.3MB

              • memory/3380-166-0x0000000007940000-0x00000000079E4000-memory.dmp

                Filesize

                656KB

              • memory/3380-156-0x0000000070D60000-0x0000000070DAC000-memory.dmp

                Filesize

                304KB

              • memory/3380-167-0x0000000007C60000-0x0000000007C71000-memory.dmp

                Filesize

                68KB

              • memory/3380-168-0x00000000064C0000-0x00000000064D5000-memory.dmp

                Filesize

                84KB

              • memory/3716-87-0x0000000070FE0000-0x0000000071337000-memory.dmp

                Filesize

                3.3MB

              • memory/3716-86-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                Filesize

                304KB

              • memory/3720-213-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-217-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-253-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-249-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-245-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-241-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-198-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-237-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-233-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-229-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-225-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-209-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/3720-221-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/4076-107-0x0000000070FC0000-0x0000000071317000-memory.dmp

                Filesize

                3.3MB

              • memory/4076-106-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                Filesize

                304KB

              • memory/4828-124-0x0000000004D60000-0x000000000564B000-memory.dmp

                Filesize

                8.9MB

              • memory/4828-2-0x0000000004D60000-0x000000000564B000-memory.dmp

                Filesize

                8.9MB

              • memory/4828-123-0x0000000004950000-0x0000000004D51000-memory.dmp

                Filesize

                4.0MB

              • memory/4828-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                Filesize

                9.1MB

              • memory/4828-1-0x0000000004950000-0x0000000004D51000-memory.dmp

                Filesize

                4.0MB

              • memory/4828-122-0x0000000000400000-0x0000000002B08000-memory.dmp

                Filesize

                39.0MB

              • memory/4828-191-0x0000000000400000-0x0000000000D1C000-memory.dmp

                Filesize

                9.1MB

              • memory/4852-135-0x0000000070E40000-0x0000000070E8C000-memory.dmp

                Filesize

                304KB

              • memory/4852-133-0x0000000005E10000-0x0000000006167000-memory.dmp

                Filesize

                3.3MB

              • memory/4852-136-0x0000000070FD0000-0x0000000071327000-memory.dmp

                Filesize

                3.3MB