Analysis
-
max time kernel
3s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-05-2024 05:35
Static task
static1
Behavioral task
behavioral1
Sample
21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe
Resource
win10v2004-20240508-en
General
-
Target
21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe
-
Size
4.1MB
-
MD5
f560113dabdc26f0534175cd1b3f8e42
-
SHA1
33b90d6ddef508838c9496f38cf9c87edcc9d227
-
SHA256
21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d
-
SHA512
4c69ce696017a848d1d3410af5b00bb8e0ec06d2b261db6b3ae51bdcb662ceab88fff87306a2e7e428e6dd024ebc4b8d4d79a7d963e50544507649105df60723
-
SSDEEP
98304:8WlQWNKQPwrulMpohZQjk4lnBk2/sgseYryCqOgI7KD2bsOvJZ+2+Y9:8W16ulMesXlnBp/sjruCqmtIOvam
Malware Config
Signatures
-
Glupteba payload 17 IoCs
resource yara_rule behavioral2/memory/1940-2-0x00000000046D0000-0x0000000004FBB000-memory.dmp family_glupteba behavioral2/memory/1940-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1940-54-0x00000000046D0000-0x0000000004FBB000-memory.dmp family_glupteba behavioral2/memory/456-126-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-204-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-214-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-216-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-218-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-220-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-222-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-224-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-226-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-228-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-230-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-232-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-234-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba behavioral2/memory/2608-236-0x0000000000400000-0x0000000002362000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4924 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002aa13-208.dat upx behavioral2/memory/364-209-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/364-212-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1600-213-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1600-215-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1600-219-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2064 sc.exe -
pid Process 1936 powershell.exe 3208 powershell.exe 2964 powershell.exe 5068 powershell.exe 4772 powershell.exe 2972 powershell.exe 1104 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4260 schtasks.exe 3008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1936 powershell.exe 1936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1936 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1936 1940 21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe 82 PID 1940 wrote to memory of 1936 1940 21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe 82 PID 1940 wrote to memory of 1936 1940 21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe"C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe"C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe"2⤵PID:456
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3208
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:4052
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4924
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:2964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:5068
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:2608
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4772
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4260
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:2972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:4204
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3008
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:364
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:3124
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:2064
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:1600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50f4e30686322e8b19bbb4d7570962a1b
SHA145d382764b521c3cc725c8a6f9eea240396b7207
SHA256241b3987ac54baebcc19613873fe095b4c60616b749c7af56ea57b40934d5fef
SHA512823469afcf251d114e45fa4377cce504345ac030e7784c775dfe4d0eaecacac99affd72393dd2badcacd748bccecdae9ba9ccd76de2cfbe5a56b461b574f152b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5038f35bbc8dd228ce822daacfc702708
SHA13d16a1aa3b9b383d6c0b3c281bb1e5fc2a94789a
SHA2562be30bf6faf6fdd946b8586d076367a7aaa063a307a5de9836138cc3690443d1
SHA51230258a773b92ac24c33f1758a5776b3273d27bc6e3df7766e4086c8599cfd777300feb3952b133c4e3d4e5404fbe7b9aba4ee72f13e9c2bb53ef595ed6030940
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57dee9490e185b5b33d53e8ac69e48165
SHA1404e601f5a69edbb00201ac2c1db0c718a52781a
SHA2567b56caaa552837091af077fa84122bd77e20062ead5f079e307d1414c722e585
SHA512d15c38424b56abf2b137f70ee8a7eebbce1155ca93c4e05e79958b7fc296726ec653f140f5c31e4b82a0621eabb856c2662426b45ed1b7c09b04f1e7ccf13d34
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e624bd6216aca53f3d8f337db12bdee0
SHA1217c18ca8c5b7772b4dd451d1d5afcf5c1390100
SHA256e068b7852bcc818aa56e4cf74edef8296ba70502a446cb2b4a37e35cf763a362
SHA5127e55604f9b4e21be2be3a7d8e9412f4b8bdfa028b6c135fec855a9458254867870271bf752536b4f3e8da3ccee4756c499d4750ee703bd8eb82cbf8ba9d35793
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53191346e054189341dd2b308821a0486
SHA11b9e4587b5d4bf111595cda1facd80343aed7704
SHA256f2eaed8fc1e3ce7b32e5ed6b3356e2397244db692aa54470c31a9449f686278b
SHA5121cec9bf087e3ea29d06f89dd2f101aa44acd3bb930dda5366b042b527200edccd46245f815e1913f53eb8a21e5018b0ea8758bf1a3fce8f5826d0b1874354f96
-
Filesize
3.6MB
MD578df1c19700c54da366ca833b4871b7e
SHA10df79ab20d4abc764d06b02e4b9b4ba6f1f5a72b
SHA2568aca7f1ce47dd36fe6a6681142c4c80002711d1e557b3a85183d4c6e010a1e97
SHA51222ad73f90e25524dd96cd0a11a75ca7faa4d8c1e30f9a7792eefa45769e6857bbe0d48263580fcf9087de3e4853676ee904575288c07d595e2e4087414c825ed
-
Filesize
4.1MB
MD5f560113dabdc26f0534175cd1b3f8e42
SHA133b90d6ddef508838c9496f38cf9c87edcc9d227
SHA25621a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d
SHA5124c69ce696017a848d1d3410af5b00bb8e0ec06d2b261db6b3ae51bdcb662ceab88fff87306a2e7e428e6dd024ebc4b8d4d79a7d963e50544507649105df60723
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec