Analysis
-
max time kernel
72s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 11:16
Static task
static1
Behavioral task
behavioral1
Sample
f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe
Resource
win10v2004-20240226-en
General
-
Target
f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe
-
Size
4.1MB
-
MD5
ac57bdbdd6984cc19b74ddeed8218915
-
SHA1
c3990f2caad24b3bf32383d3de0935d7fc91f232
-
SHA256
f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1
-
SHA512
e2a6f111d324bd75b078bc706b58276487c67b818dc3898b2c662cb348055f00ac05c553bf37c5819958bc44ab27439b845e1f93d64df56854b0d2e6002e9039
-
SSDEEP
98304:nQRIh4uLuEEVqS5oryfPYtPRvG0pG4X3BA:PK95KswtE0pG4BA
Malware Config
Signatures
-
Glupteba payload 15 IoCs
resource yara_rule behavioral1/memory/2548-2-0x0000000004DB0000-0x000000000569B000-memory.dmp family_glupteba behavioral1/memory/2548-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2548-4-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2548-6-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2548-12-0x0000000004DB0000-0x000000000569B000-memory.dmp family_glupteba behavioral1/memory/2548-14-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2548-59-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2548-91-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/1364-117-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/1364-158-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4652-221-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4652-230-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4652-242-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4652-246-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4652-250-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4752 netsh.exe -
resource yara_rule behavioral1/files/0x0006000000000026-233.dat upx behavioral1/memory/4408-235-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3084-238-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/4408-240-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3084-245-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3084-252-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1256 sc.exe -
pid Process 1484 powershell.exe 4480 powershell.exe 4992 powershell.exe 3336 powershell.exe 1376 powershell.exe 4440 powershell.exe 4272 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe 404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4272 powershell.exe 4272 powershell.exe 4272 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4272 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2548 wrote to memory of 4272 2548 f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe 91 PID 2548 wrote to memory of 4272 2548 f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe 91 PID 2548 wrote to memory of 4272 2548 f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe"C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe"C:\Users\Admin\AppData\Local\Temp\f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1.exe"2⤵PID:1364
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:4128
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4752
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:4480
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:4992
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:4652
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3336
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:964
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:3484
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:404
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:4408
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:1612
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1256
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:81⤵PID:3624
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:3084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD58b7637a3f97bd874900219eae6ffb544
SHA14caf2c365cc0283680c5318f6f73e299126270af
SHA256db84ff442a8c4dd29bc33ade1054900e207e6a410853a9279ca4e1ff49d93f6f
SHA512eeefc6fadf9f2b0465dd11347275b00b1db02d1c283286af297eb796522ae6a86b1389e2f7402c032d3b02a8df16c71872ef74b02f75b9482203ea00d55c3900
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f7f4f6318cfa2b7a122a9af8c063fccd
SHA100045065e1a061b6705abe2e10746d0a7fe6025e
SHA256491d8a2ecca769b8aa4afae52c26ac76b85b41f5275a3d77dc250f89696216c5
SHA512936528433072f72955a207ffc11df3174da71884b0899b2522ca7306e6b46970c9c18e99b9a7a65a285f242635a4d0e992c911d09471886f0acd5da05a106ad3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD56cec2abbf17f6d1c1c292ad3d4d0be9a
SHA1a74422c0cb228715907cca6892f5e93f6ef5f6bb
SHA2566b66df6047971580dc65e589d33a5ee01a03b607903fd1a6bf9b97bb5efd2c37
SHA512bb2dd59e71bc185bfbab189e03620db63d7867248c34e599e19fd56defa5b2450733943dcf9ce6150938176277c7db055364012b99c9ecf386f1dc9ccf93de00
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD507bae3dabef23aafcf3652b108e0a3ff
SHA1fbfe508aed49e2fd0222890ffeaa8b469e06c2d4
SHA256860b9215a7f5f082f5ac6ec4df3c2521e11e85ab8187bdc720506b3c8253a5a5
SHA512dcc44806e4203f1d6f416b074cd00b5dddb7e2168a27bd7bae305f310c33a00b96918b29796bcb7978100a55482b74fc501338d827cdcb0769ef5cc9b8903fe6
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD51ad21dbb91d5f33f503ebba19b001745
SHA129b4662f86872e60e424904ad59ea63f32296266
SHA256fd843bc9e3bd067916f9ec3950462568bd4eeeaa33edda973bd0c041a6801a45
SHA512f027edf1be10db3ed7249341f0e4e679d0d071d87c1ea9a34290bfc19b61bf45fb8a5ba4537b766db921cf68145caa9d9ad983bddd8ba6d6aee07316c4a23348
-
Filesize
4.1MB
MD5ac57bdbdd6984cc19b74ddeed8218915
SHA1c3990f2caad24b3bf32383d3de0935d7fc91f232
SHA256f15870e40ec483d17e69b1cee019ecfc9afe6c77e88d5beac9e68c249d910cd1
SHA512e2a6f111d324bd75b078bc706b58276487c67b818dc3898b2c662cb348055f00ac05c553bf37c5819958bc44ab27439b845e1f93d64df56854b0d2e6002e9039
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec