Analysis
-
max time kernel
144s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2023 12:51
Static task
static1
General
-
Target
15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe
-
Size
4.1MB
-
MD5
e42039313ab26793678188f9ff984c59
-
SHA1
5ecbc2b1a14f2caff228c94e6b650dc22d4f953b
-
SHA256
15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac
-
SHA512
ec6c466c2ec6c53726cdf4412006c7e447873640b21d60b4172ecc64ade1644b472b6e5f2bfe7f24edc28c93a1dc80794845af45c99e53197f4a051c7732b621
-
SSDEEP
98304:33x4Ps38Ug98UnLDJqSEwwsopRfh/nJHm1Lwc0Jp9puaix:33738UgjnXItSwfX5k
Malware Config
Signatures
-
Glupteba payload 7 IoCs
resource yara_rule behavioral1/memory/3736-1-0x0000000002FD0000-0x00000000038BB000-memory.dmp family_glupteba behavioral1/memory/3736-2-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3736-3-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3736-28-0x0000000002FD0000-0x00000000038BB000-memory.dmp family_glupteba behavioral1/memory/3736-30-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3736-35-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3736-62-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1904 powershell.exe 1904 powershell.exe 3736 15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe 3736 15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 3736 15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe Token: SeImpersonatePrivilege 3736 15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3736 wrote to memory of 1904 3736 15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe 86 PID 3736 wrote to memory of 1904 3736 15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe 86 PID 3736 wrote to memory of 1904 3736 15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe"C:\Users\Admin\AppData\Local\Temp\15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe"C:\Users\Admin\AppData\Local\Temp\15110f29d3f704d7e93997bd70cce61737289f4d261eed1b98b66c65eddc56ac.exe"2⤵PID:3776
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82