Analysis
-
max time kernel
3s -
max time network
145s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-05-2024 16:23
Static task
static1
Behavioral task
behavioral1
Sample
204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe
Resource
win10v2004-20240508-en
General
-
Target
204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe
-
Size
4.1MB
-
MD5
6691036ed5a87f8e8c2bcd42c9522bbf
-
SHA1
d2d93ef430b22933eec6ceb1ee9dedeba9b7bd42
-
SHA256
204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8
-
SHA512
d15c843456434aee565eb8e91e660f895c3891e4cdc962244bfd9420d78fc9cd015a27ad20461b1a0a9a50a7714973f1ab83cd029c5dc296b77b456f8f0fd4c8
-
SSDEEP
98304:hvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+1m:hvHfb2IifudqhIuUHwAjW+4
Malware Config
Signatures
-
Glupteba payload 17 IoCs
Processes:
resource yara_rule behavioral2/memory/1760-2-0x0000000004920000-0x000000000520B000-memory.dmp family_glupteba behavioral2/memory/1760-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1760-119-0x0000000004920000-0x000000000520B000-memory.dmp family_glupteba behavioral2/memory/1760-118-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1760-194-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2364-193-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-201-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-212-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-220-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-224-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-228-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-232-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-236-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-240-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-244-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-248-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/1780-252-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2976 netsh.exe -
Processes:
resource yara_rule behavioral2/files/0x000200000002a9d3-206.dat upx behavioral2/memory/2868-207-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2868-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2664-209-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2664-214-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2664-222-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 560 sc.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 5084 powershell.exe 1616 powershell.exe 532 powershell.exe 1144 powershell.exe 676 powershell.exe 1096 powershell.exe 2992 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3500 schtasks.exe 5024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 532 powershell.exe 532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exedescription pid Process Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 1760 204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe Token: SeImpersonatePrivilege 1760 204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exedescription pid Process procid_target PID 1760 wrote to memory of 532 1760 204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe 81 PID 1760 wrote to memory of 532 1760 204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe 81 PID 1760 wrote to memory of 532 1760 204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe"C:\Users\Admin\AppData\Local\Temp\204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe"C:\Users\Admin\AppData\Local\Temp\204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8.exe"2⤵PID:2364
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:1144
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:1344
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2976
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:1096
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:1780
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:2992
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3500
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2140
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:5084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:420
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:5024
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:2868
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:2808
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:560
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5cefa80fef5dd4b05a7c0ca95193036ff
SHA12883943d8d6c2fdf101ba83011374fcd317817d6
SHA2563b8d6286b1b99e160b31ddc9f22f219156e5c7d7357a8dd471f2e800a47abb98
SHA512557804179aa9bdcec7ed8b988990fae538f3a3766e86e0f7ad2a07391cd03a21e16e704bc76a571c36e3fd654c2f3bd7809e3dcdc98b44cca1bc0eccbb717438
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5968ff1c9e4ad9fb34471cdb334b16cd9
SHA1f3c357ec2a51bc0a99a2676ddedad02dd7b702e5
SHA2569c0801af8ea17594f083bcdd2c81c1a0b8442e238a1b0f4b0abd3eaa7a44894b
SHA512fa88278132a5d503b1e5c5a90d766cac87a2fb088defb17e587bba3730ed5730dc64f7dabad243d30facde92ea2d41edd29758be45fc056226be93a708ffea62
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD549887ca80bfa7427df43b8ca5b512702
SHA1d962cf168d827366f46c6e1ba84546c0e7170854
SHA2563f7e5c393b718703027d620b004a78c53a604d035ef57a5d286e238df89630c5
SHA5124d65bd886515e1f480ba8d1281a9706efadc145b3bd9dac71deb10867cfab93cdb983e607af72dfd9a494b9869e77480e7e7918cce439972537cb613358dc272
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD578c796e7c81f9040b3d6e54c0a74c4b6
SHA100f66c2ccf00e0e2efddc06bb98284fb0b7ff471
SHA256d70366ee43e8e55decf0c5e1af5f19bc61f312093e6f1313914795951238f733
SHA512c31b29b36a7efacdac910148c79aeeb6cc8149dc1a40eda9b167cd129c1aad6284c515556d7166de08ebdafc12d54bb150b917a849258473d467af69bff27740
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5cbd8cfeb53c296d7bd238372e1fef4be
SHA1b392e515665d055007071eb897403f344d97ee84
SHA2564b036d03eb3aed865a36eaf830838ebea5daf5654e6e518062ef964f9a04cb4f
SHA512db71fe3da570d579942e388eb0410dd6a0a50dbf5bb4a42cc2688dcfdaa514a8cf3d9d3d8df3292ed62f86324a3361adb288caf1306674a1488cc2be613e41f6
-
Filesize
4.1MB
MD56691036ed5a87f8e8c2bcd42c9522bbf
SHA1d2d93ef430b22933eec6ceb1ee9dedeba9b7bd42
SHA256204ce05c37b3b57f59a9db40b7e8fa51ef59bb9bb9a4ad67b208a3b833dc0fc8
SHA512d15c843456434aee565eb8e91e660f895c3891e4cdc962244bfd9420d78fc9cd015a27ad20461b1a0a9a50a7714973f1ab83cd029c5dc296b77b456f8f0fd4c8
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec