Analysis
-
max time kernel
3s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 11:17
Static task
static1
Behavioral task
behavioral1
Sample
697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe
Resource
win10v2004-20240426-en
General
-
Target
697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe
-
Size
4.1MB
-
MD5
444e19b4093e57e4e1e4e245c8c756a3
-
SHA1
c93f9504a4409e653c188dba657103bf1dcf6b6f
-
SHA256
697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7
-
SHA512
f95e79adf04a3c0335d580de414a7e59c371f1a13c0dd5dade411a2261b9b25a4a092ecd84cf39e1de0e0f9b76f79b59fcb43498989aba497c3a01143fa5212e
-
SSDEEP
98304:vQRIh4uLuEEVqS5oryfPYtPRvG0pG4X3BH:3K95KswtE0pG4BH
Malware Config
Signatures
-
Glupteba payload 15 IoCs
resource yara_rule behavioral1/memory/4276-2-0x0000000004CC0000-0x00000000055AB000-memory.dmp family_glupteba behavioral1/memory/4276-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4276-57-0x0000000004CC0000-0x00000000055AB000-memory.dmp family_glupteba behavioral1/memory/4276-56-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4276-54-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-230-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-236-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-239-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-242-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-248-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-251-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-254-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-257-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-260-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/2556-263-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2120 netsh.exe -
resource yara_rule behavioral1/files/0x000800000002341d-224.dat upx behavioral1/memory/4736-225-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/4736-228-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2512-227-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2512-232-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2512-237-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2512-247-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3240 sc.exe -
pid Process 4920 powershell.exe 4580 powershell.exe 1572 powershell.exe 2196 powershell.exe 4104 powershell.exe 4352 powershell.exe 3252 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe 3564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4920 powershell.exe 4920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4920 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4276 wrote to memory of 4920 4276 697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe 87 PID 4276 wrote to memory of 4920 4276 697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe 87 PID 4276 wrote to memory of 4920 4276 697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe"C:\Users\Admin\AppData\Local\Temp\697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe"C:\Users\Admin\AppData\Local\Temp\697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7.exe"2⤵PID:2384
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:3772
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2120
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:1572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:2196
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:2556
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4104
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3564
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3252
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:2776
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2932
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:4736
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:636
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:3240
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5815889360f207ab9628e2a3419b49c71
SHA1d569c4101472ac8a0e96400c76b1056c35d71804
SHA25647058e2a12a79321c1c21451271dcd20aa72961ebef2570a5e8108424b660ddc
SHA512320a58303e4a38c581a44036c55f054345bbf79ef42a0b1960524af9fc05c0e396efcfa0207c04fe3901523236150419cc63a9200f48935a7f9f9cf7c9b85640
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b4910b0e51e9a5ce5bd828167da2c625
SHA1b0ac6fcf65cc40de2827d106400dd2c0d0f822de
SHA256117a7a0d8489193e494a219f21f3afaec58ff7eae8c97aa79506e89cde47cf20
SHA512b9301490b19a62d5fc116ad12080237905c94ee7a3add018ad4305a12fdd2ff32532df74bb53998c06a3a5347dd1ef5776d0cf4b28a295c0d9b467bb32e16a1f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD51961f597309da8d2c31e574083f0e9e2
SHA1feb7e8440a79a5823b97d85728e5b4e6a03bab47
SHA256e8b3a8f1e2439f961a9cd7c87e0b83c0ae1096487724774639fd59d87e529459
SHA51241583826b5bfea4fff7511cb74a84d6da93090c2d52832447fabc5635e23b958946528d3f4167f2284b76436f6bfc676b3ef973f27650168afd321564e35bcea
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD505ce2117036d53d229e4eee06178f041
SHA1831851da4585cbf53f6038644fe030a25c2634da
SHA25688c61af901a73b87de0668a7fc95dc3fbb8ae049e04a5f75a5f4764037c352f1
SHA512d2f20496b38d36ba0a7b86f9e438ef8bf9f53b2fa006eca5524ba661b6b6c95d9cb978ca8ffb8b99bb342f691dc0c18f3c290f67bb7d5ad50fb0e4fcff7734ed
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD563e50fc22b497b09d126359cdfcd1f9b
SHA121dde608d7eb526debed14b20c72410328d39395
SHA256ec0e65047b0639747250522a4bb38f0781ad896c98e43209148efd223d625180
SHA512e8238e7e026b31af9350151e0de230c97b1661fc0a98fc75258f218a4432262dd6e916c2e09212066227c50aaa59b6557f797a8708c80587955f48611ddbe9ab
-
Filesize
4.1MB
MD5444e19b4093e57e4e1e4e245c8c756a3
SHA1c93f9504a4409e653c188dba657103bf1dcf6b6f
SHA256697bc2657a96b4a93dcdaa74e2cd2b93149154cc26d54be21de26a4a56ff79c7
SHA512f95e79adf04a3c0335d580de414a7e59c371f1a13c0dd5dade411a2261b9b25a4a092ecd84cf39e1de0e0f9b76f79b59fcb43498989aba497c3a01143fa5212e
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec