Analysis
-
max time kernel
12s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe
Resource
win10v2004-20240426-en
General
-
Target
725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe
-
Size
4.1MB
-
MD5
6eebae55d2d06a28d9511c0c3a8aeb17
-
SHA1
723a2403a71e757bcb0c39bf4815ec1c58eb4fa6
-
SHA256
725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302
-
SHA512
771d67900d3eb075a133ecd7e6032b415aec7810afe0f78976daa3cd77e8f12b9f4ebc625742273a835e5eb2455ae69219a5ba4227d4130c9baf0c8786b04f0f
-
SSDEEP
98304:EQJMl/iXMhTmfDhNRe9xfYVEx7xkD10HZd3scl3XzHAtmo0FE:/b8hTmbBIxHPR3rn3oKE
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral1/memory/2020-2-0x0000000004CF0000-0x00000000055DB000-memory.dmp family_glupteba behavioral1/memory/2020-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2020-28-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/2020-58-0x0000000004CF0000-0x00000000055DB000-memory.dmp family_glupteba behavioral1/memory/2020-57-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2020-55-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/2316-138-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-221-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-231-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-232-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-234-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-237-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-239-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-240-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-242-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-245-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-247-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral1/memory/1152-248-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2780 netsh.exe -
resource yara_rule behavioral1/files/0x000c00000002343e-224.dat upx behavioral1/memory/3908-226-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2460-230-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3908-229-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2460-233-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2460-236-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2712 sc.exe -
pid Process 2532 powershell.exe 3868 powershell.exe 3680 powershell.exe 1608 powershell.exe 964 powershell.exe 4408 powershell.exe 1744 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2948 2316 WerFault.exe 103 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4812 schtasks.exe 996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2532 powershell.exe 2532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2532 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2532 2020 725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe 98 PID 2020 wrote to memory of 2532 2020 725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe 98 PID 2020 wrote to memory of 2532 2020 725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe"C:\Users\Admin\AppData\Local\Temp\725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe"C:\Users\Admin\AppData\Local\Temp\725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302.exe"2⤵PID:2316
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3868
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:3700
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2780
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:1608
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:1152
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:964
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4812
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:1076
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:996
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:3908
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:3004
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:2712
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 8563⤵
- Program crash
PID:2948
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2316 -ip 23161⤵PID:2928
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD515d5391166b661a5037ddf62400ff320
SHA170445935ea0d77a1ba69eadd246b69f38adfa730
SHA256a8dba8ddff0bb111208081d0f385696516d61bdf501cfebe418c6f014f2fd627
SHA512478b1e1f3f179020c1f72ae81cda895f9c312b970b5db2d6eaa50ef088f83088f5fc05cc47c0f5d0144fb164c5e25ecdcba4a80665f653b505bbfe37952b1036
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59fb8015b9ed46bfe0c471c6a869864a6
SHA12de327d5526b15b874929e295bd2157d99f4441e
SHA256af06dc2610f020e16b0547050a1cb5a170f72e2826d907fd0a48a30e6139a0ce
SHA512376504b4dd14c6fbb90fe0c8b06c42e1c5a5b7cd48d025ed66b79436491b1fabd98bb2e8f91a3357ef1bd5d083c4760be3c5a6a57c0725f50c3852f52564eb11
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59458ca0425560917a8da105a4f1c6f72
SHA1591f378c910d978e214c59da57ad7f36513d4c06
SHA2561b39fa9c161a1b31f74ae655d4a79207717d48062a7ef663fb29f8d8cab4d2fa
SHA51255766fa36bff73cc870649af22832be604690efa085805017bceb1b4330be4d55e4c65c765c124619460733969d87dcf4fa34d30be9432d4e887aafbdbcb463d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5649a5545b6fdb1d980646461eb7dc83d
SHA16e57958cdef0d723b5f1e15cdcbdf8923335baf7
SHA256cea03d577d8779bafc3c527d4da2fec3b977665122720bef2b4df000eafdee7c
SHA51267f846c58cb9eabac5bc72a2b3f61648e879fac51b7c620267cff8876fccf0b4ab243549ae2a313a54e8a3fd236772e22a57cf9218fd09f1440805b1cb7fdb78
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD566b5e49902569a0c982103fd4484c540
SHA165729cc8a513c65a224734e03874b6a31e98ac0c
SHA256548fbf5b684adaf7142b64f4001adc6a0ecdcf254c1d7e60a1d906a6ea296f2a
SHA512a97b58cf888071d6f53fb2d23eb94c6abc0abecd7356eb494cdbe0661c5f4ed3600e965b696b3c67e25c9647e162ed2885491f21b8c1e3826ba2096075bccfdb
-
Filesize
4.1MB
MD56eebae55d2d06a28d9511c0c3a8aeb17
SHA1723a2403a71e757bcb0c39bf4815ec1c58eb4fa6
SHA256725c46946e31fe8b44d708e7562b27bc437373bb269c6f9175adf53d1ec0f302
SHA512771d67900d3eb075a133ecd7e6032b415aec7810afe0f78976daa3cd77e8f12b9f4ebc625742273a835e5eb2455ae69219a5ba4227d4130c9baf0c8786b04f0f
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec