Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04/10/2023, 06:02
Static task
static1
General
-
Target
d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe
-
Size
4.1MB
-
MD5
dd1d37fb598945d7b95fae8dd6d5df59
-
SHA1
512a75e5100f03b9f812d83a94e5de41f18067d6
-
SHA256
d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252
-
SHA512
da38fd57f932bb9a32b27f7b6590b384357c11bdb7c7f19dbac20e719944fe43bc5fbf79c5cd90f1f440dc1cb6db4680ebbaf4059ce418504fdcb6a346751cda
-
SSDEEP
98304:qSYWqeM7Y2yEDV2ikZ2ZC0xdyOvP6MD68EZdUYa0rTU6ypZJ4Y9Tx:q1fy49khbOvP968E/GATU9Z39t
Malware Config
Signatures
-
Glupteba payload 7 IoCs
resource yara_rule behavioral1/memory/3320-2-0x0000000002EF0000-0x00000000037DB000-memory.dmp family_glupteba behavioral1/memory/3320-3-0x0000000000400000-0x0000000000D64000-memory.dmp family_glupteba behavioral1/memory/3320-4-0x0000000000400000-0x0000000000D64000-memory.dmp family_glupteba behavioral1/memory/3320-26-0x0000000002EF0000-0x00000000037DB000-memory.dmp family_glupteba behavioral1/memory/3320-27-0x0000000000400000-0x0000000000D64000-memory.dmp family_glupteba behavioral1/memory/3320-32-0x0000000000400000-0x0000000000D64000-memory.dmp family_glupteba behavioral1/memory/3320-61-0x0000000000400000-0x0000000000D64000-memory.dmp family_glupteba -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1432 powershell.exe 1432 powershell.exe 3320 d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe 3320 d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 3320 d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe Token: SeImpersonatePrivilege 3320 d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3320 wrote to memory of 1432 3320 d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe 98 PID 3320 wrote to memory of 1432 3320 d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe 98 PID 3320 wrote to memory of 1432 3320 d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe"C:\Users\Admin\AppData\Local\Temp\d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe"C:\Users\Admin\AppData\Local\Temp\d2afb83db20eac5df37c62e71a0dec52cd22ae5713164e9969efeff246c5d252.exe"2⤵PID:3700
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82