Analysis
-
max time kernel
3s -
max time network
148s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-04-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe
Resource
win10v2004-20240412-en
General
-
Target
db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe
-
Size
4.2MB
-
MD5
fe52baec8cce5e139a516cab4ecb2931
-
SHA1
7abd79065eb3c2accb559dbeb1615b61bdff3d96
-
SHA256
db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630
-
SHA512
92858ce8de8a6af77848cfb3ea1e3212bda8806b1f7a59d9b08bb508800299f85d96662e2f64219cc308e84898b446fa6b2e862a96dc3f02b159387471a0f1ae
-
SSDEEP
98304:Lz8muvG4/7oo98xMphVIqHAQJ7eNfIWzS5gC960Xfu6ti9vBy29S:LzvuvT/7/zVIWAQdeNfIWzX0W6tA42Y
Malware Config
Signatures
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/3952-2-0x0000000005380000-0x0000000005C6B000-memory.dmp family_glupteba behavioral2/memory/3952-3-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1516-53-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1516-65-0x0000000005290000-0x0000000005B7B000-memory.dmp family_glupteba behavioral2/memory/3952-108-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1516-138-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1516-147-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-243-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-253-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-256-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-259-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-262-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-265-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-268-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-271-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-274-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-277-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-280-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-283-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba behavioral2/memory/1220-286-0x0000000000400000-0x000000000310E000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2240 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002a9f2-249.dat upx behavioral2/memory/2488-250-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2700-255-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2700-261-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2700-269-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2760 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1368 schtasks.exe 1080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1176 powershell.exe 1176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1176 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3952 wrote to memory of 1176 3952 db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe 82 PID 3952 wrote to memory of 1176 3952 db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe 82 PID 3952 wrote to memory of 1176 3952 db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe"C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe"C:\Users\Admin\AppData\Local\Temp\db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630.exe"2⤵PID:1516
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:1644
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2240
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:396
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:1220
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4708
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1368
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:2444
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1080
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:2488
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:4524
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:2760
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b4d232f51218fd3ad7bafed512660647
SHA10b8a6cb1e71ace58bdd0379b97067bbbf3839b1d
SHA256dd713dcbab62cdd73868022080c310ba540ecca40e649ceadb0424ab6337b73e
SHA512cc48f3b8a21d27e2e81e00f322051d75aa8c29ab578d1708cfb7a613d8528aa0e810f4fa593bba10b5c6a6e99f5925e732151a7da804a2c7fefb70c35dda7196
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD529ec7c89ac00d7b3e7e56a46b66faf4b
SHA116af5d89b03a8e80ff032d50d5afb800c6dd253b
SHA2567dc1f1a9d247a88f516a0d40a0f0eee330761deeaf3350b9776dd407671a0b70
SHA512a6a84850cb53f10b7bf688ffbded7a89847e129d0409dade2b9785c08444a9fe44421ba55f6c8d6c52fd34ea333478fbda28668ae48bf70927af14855c70dd05
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ce4a3d72020f43d1490dd2bf5f866d36
SHA1824fb10bc60dacfa9fadf0e7c043c20e0a131208
SHA2563f2a35bc696a913114080e2814c8df47adc9c9e8b03c0a36dea856106ee03d4b
SHA5129aa7bc27dd3fe290e4b988f62d5e6c831622fb5010cb8c6d662a937d97fd9bcde2f783e6bc9b529275eaf165662124fc38fb906dd1dd4ea467d6f1b44f34b69f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52e3566ad195ccc61422cb11bf164dab7
SHA13d8e1f590bd4981983e1e7128cae276667773e7e
SHA25650d69aec127529fad606951bbde5924f9831224454dc44c1f32529963b466fdc
SHA5128cbd9921791b0bbaa3955fc227e76fffa8233770622c8df4f1e93c6a0d0a6e334d6fc19938a561d9f6f71467e12dacf8b5f9d5289ecee7198150f21ce881889b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52caf9ad8d2c450e246b5e26b3d8b43bd
SHA18fe7e88bdf1cc5d8bad7ab3a882aceed23986e9e
SHA256bdabb3ae64ef8754b81ed17c2697783d7593b8da60e8b10f14cfff82769947bf
SHA512528463339db896552a5d712951c5bd95bc77ce3e2315591d53f9c6654c803b59f5f6e8d1bb2262239273cdcbde14a88d2cc7007e4e5378dcd5344ce7636765b9
-
Filesize
4.2MB
MD5fe52baec8cce5e139a516cab4ecb2931
SHA17abd79065eb3c2accb559dbeb1615b61bdff3d96
SHA256db9a714063665045d59dd4868aca9cc3a90896c869d317b424363a4eb82b1630
SHA51292858ce8de8a6af77848cfb3ea1e3212bda8806b1f7a59d9b08bb508800299f85d96662e2f64219cc308e84898b446fa6b2e862a96dc3f02b159387471a0f1ae
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec