Analysis
-
max time kernel
2s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07/01/2024, 20:00
Static task
static1
Behavioral task
behavioral1
Sample
b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe
Resource
win7-20231129-en
General
-
Target
b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe
-
Size
6.5MB
-
MD5
2719d8e190af2ee1e460685a2b142eb6
-
SHA1
72c0b813bbb07cb670f3e1b8c34eaec41af1b198
-
SHA256
b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15
-
SHA512
4db85a2970b70faa8b8aeb083024571c4b986b46aed6a2ce6baac467fe5a0b19c06ee824f026bc5d85c6eaac9372812dd32876d845560c2a34a1817c650655b8
-
SSDEEP
98304:EzBINdjEvhrSo9OivPCePvKJIEuQHaf9bVdD6TM/ttO8VWGe+OJAZkaVmVLaM16K:EzeNdjIhh9Oi3ByVuQs9zN/73vCLH6
Malware Config
Extracted
stealc
http://185.172.128.79
-
url_path
/3886d2276f6914c4.php
Signatures
-
Glupteba payload 12 IoCs
resource yara_rule behavioral1/memory/1112-40-0x0000000002A00000-0x00000000032EB000-memory.dmp family_glupteba behavioral1/memory/1112-41-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1112-44-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1112-47-0x0000000002A00000-0x00000000032EB000-memory.dmp family_glupteba behavioral1/memory/1640-50-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1640-59-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1456-74-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1456-102-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1456-145-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1456-132-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1456-150-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1456-181-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2848 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2928 InstallSetup7.exe 1112 31839b57a4f11171d6abc8bbc4451ee4.exe 2756 BroomSetup.exe -
Loads dropped DLL 5 IoCs
pid Process 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 2928 InstallSetup7.exe 2928 InstallSetup7.exe -
resource yara_rule behavioral1/memory/2340-236-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3020-235-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3020-232-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2340-246-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2340-275-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org -
Modifies boot configuration data using bcdedit 1 IoCs
pid Process 788 bcdedit.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2740 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe 1116 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2928 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 28 PID 3064 wrote to memory of 2928 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 28 PID 3064 wrote to memory of 2928 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 28 PID 3064 wrote to memory of 2928 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 28 PID 3064 wrote to memory of 2928 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 28 PID 3064 wrote to memory of 2928 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 28 PID 3064 wrote to memory of 2928 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 28 PID 3064 wrote to memory of 1112 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 29 PID 3064 wrote to memory of 1112 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 29 PID 3064 wrote to memory of 1112 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 29 PID 3064 wrote to memory of 1112 3064 b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe 29 PID 2928 wrote to memory of 2756 2928 InstallSetup7.exe 30 PID 2928 wrote to memory of 2756 2928 InstallSetup7.exe 30 PID 2928 wrote to memory of 2756 2928 InstallSetup7.exe 30 PID 2928 wrote to memory of 2756 2928 InstallSetup7.exe 30 PID 2928 wrote to memory of 2756 2928 InstallSetup7.exe 30 PID 2928 wrote to memory of 2756 2928 InstallSetup7.exe 30 PID 2928 wrote to memory of 2756 2928 InstallSetup7.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe"C:\Users\Admin\AppData\Local\Temp\b9123eff82d12c62b247a51cdb9ea2b166d38f1ec8dba8b6ef9be868e44eda15.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe3⤵
- Executes dropped EXE
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\nsoBA0F.tmpC:\Users\Admin\AppData\Local\Temp\nsoBA0F.tmp3⤵PID:3008
-
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"2⤵
- Executes dropped EXE
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"3⤵PID:1640
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:2556
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:2848
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵PID:1456
-
C:\Windows\system32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"5⤵PID:708
-
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵PID:412
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v5⤵
- Modifies boot configuration data using bcdedit
PID:788
-
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:2924
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"5⤵PID:3020
-
-
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240107200042.log C:\Windows\Logs\CBS\CbsPersist_20240107200042.cab1⤵PID:1672
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)1⤵
- Launches sc.exe
PID:2740
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)1⤵PID:2548
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
422KB
MD5375b89f2cb6e286f85054fc11737505e
SHA1aae71085272f564d283c6a8ab9b9e318c094ce28
SHA256f96955e494ada5d456ff948cab20a0f986d8e6e68ee886343f613f733c2147f1
SHA512ccc668dd91dd25ce779b9deaa0c66bd3a5e9e5639d7d1a92da9253a6bd6800485558b64d4e203eb9cc7a4cabc5ccae5903117dceb1bcac6af65b31648b2e0ac9
-
Filesize
1024KB
MD5e464a036233b083a53c398ce0a6b63bd
SHA17819eb90fd000b1eb10279e89f2d62dea18a6dcc
SHA256de4a39cee92e14708854dbc92b966ab215de71210a8b42143619ccb912e7b1f4
SHA512f7bfda457b231c5d620f45c85b568bdb4bb7ff0d84b875acdf8d752bb587a6243d0720acbb0ea1b1e50f07d9ebf00ddb9c79f321103f913b555f30dbfe2997b5