Analysis
-
max time kernel
2s -
max time network
145s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-05-2024 21:44
Static task
static1
Behavioral task
behavioral1
Sample
f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe
Resource
win10v2004-20240426-en
General
-
Target
f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe
-
Size
4.1MB
-
MD5
689d3ce68157244af7f45b105664e675
-
SHA1
617c4dd0e34b0e207a5c9da4fe367f129f5ba8cf
-
SHA256
f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507
-
SHA512
b4f53f02888adb9885460fae741d1abef13facfe79c822aa0cd03d8d41f586d3b790f112276defe463e1d267b2c2fa07a01440b93c6e67a2b977d515834405db
-
SSDEEP
98304:d/1aS45wg9wCj95WS7Tld+z+RCAmv1nHALSIS:d/oSJg9H959pd0eCv1HALS1
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral2/memory/3524-2-0x0000000004D40000-0x000000000562B000-memory.dmp family_glupteba behavioral2/memory/3524-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3524-133-0x0000000004D40000-0x000000000562B000-memory.dmp family_glupteba behavioral2/memory/3524-132-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/3524-192-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1144-191-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-199-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-210-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-214-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-218-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-221-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-226-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-230-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-234-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-238-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-246-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-250-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2996-254-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2208 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002aa1f-202.dat upx behavioral2/memory/3116-205-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3116-208-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1036-207-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1036-212-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1036-220-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2032 sc.exe -
pid Process 4824 powershell.exe 2392 powershell.exe 3784 powershell.exe 2868 powershell.exe 3004 powershell.exe 1240 powershell.exe 1160 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe 3596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4824 powershell.exe 4824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4824 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3524 wrote to memory of 4824 3524 f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe 81 PID 3524 wrote to memory of 4824 3524 f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe 81 PID 3524 wrote to memory of 4824 3524 f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe"C:\Users\Admin\AppData\Local\Temp\f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe"C:\Users\Admin\AppData\Local\Temp\f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507.exe"2⤵PID:1144
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:2964
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2208
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:2868
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:2996
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3004
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2740
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:1048
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3596
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:3116
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:1064
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:2032
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:1036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD584bea8b442085aed9b31203f7d6ed56e
SHA1aad971c4886fdd3d90ad702d71570f2205afae7e
SHA256c200c49de937654b0bea60936382a91803352ca94788e17ad73db2f2d5c8b047
SHA512a5a7dfa4ca1852703871a7f5ca4787c6d02716409cb6ca38fb86a5dc32c566be5bf43681b8497f7434caac76459ec8ca6fe435d83d7a375eff18345985ce047b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e161de76fbaee5096d04e795c1602bd3
SHA119acd18114c391ec33f01b7fcc22160ec5af40f5
SHA2564556346022b0b14946bae61ee1c010e973c7bde5a26d5d4786a89ddae1a30874
SHA512677d663149a3dbf258d4a2bfe20c794d6e828573ed5e496e68140737f120459276a55c91c82390dd48f4416744ac3abb73ba64e65f9103f647beb7a2c40310f3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ef1771a90c6a1a56f7e83fcf8f46b5f6
SHA1ffff260aa4f031004de06d459918fcd8c9fdff9a
SHA256aea66ff9a83aece54e1e7f572f31487f59cf861fc17f83c7f5a22ed3c8c93ae9
SHA512222a99326dd96ecc4c27cacf34327dadc6350093077fee3316b969c361e293d13897f8da076dafd071c2d18be621196337f6b0c5ecc47e4bf406dd79287613f5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD55a4b2755f0f42612b8b65f5aa417bd46
SHA16b84a715975e347f66edd6021d6eac04c5d3d8d4
SHA256e12b5e0a8a64c7cdf0ee36aa17de2554d352aefb366a757e27c9faac9868fe1b
SHA5120851e85215f2615552660375a4c10c06cd189d4a93c5e0113065bf03384e67fa04272e7ce12a43aa0d93cd60ec3bbc94812d2c9c83991b6d7b2f782b17367238
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ec70891529e3cc517f4fc2c4104c296d
SHA18fa2f937ddab8668211e9a71ba44b6c4239a1aa4
SHA25648cba0e3dd3a8dd0c73333cec4e8ab4a830a99cf852ccdbfe97498cb64a9b87a
SHA512092f40e2dbc1f1490188c19b4566c22d7ba090db29a28393592e49c5948c0ccb80b0e7914f79433e2ba62411ef31743d093c057e8f0e9eb80833a31997c616fb
-
Filesize
4.1MB
MD5689d3ce68157244af7f45b105664e675
SHA1617c4dd0e34b0e207a5c9da4fe367f129f5ba8cf
SHA256f664220007be5b388030b309d696b62f16faccce628feab953fb510f20708507
SHA512b4f53f02888adb9885460fae741d1abef13facfe79c822aa0cd03d8d41f586d3b790f112276defe463e1d267b2c2fa07a01440b93c6e67a2b977d515834405db
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec