Analysis
-
max time kernel
205s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 10:08
Static task
static1
General
-
Target
e5a3ed88ffa8652da1987a38b603dffa5fe185e0a5bea9d60c3cd5a0b73c6389.exe
-
Size
4.1MB
-
MD5
a16d76a4104c2719acb1edd35ea7cb5b
-
SHA1
de46c3fef11cc02e5906dceb1cd54beb52f9166a
-
SHA256
e5a3ed88ffa8652da1987a38b603dffa5fe185e0a5bea9d60c3cd5a0b73c6389
-
SHA512
9bbf6003923409737d4173588a3fdceda78d016c33e35cd4df5b89b6c3e9ad6636a54fde6f9f4e85cb6233f9143e592b94a94ceb33dc8b8bbc0006b1a259a6b8
-
SSDEEP
98304:U+vX4OSzJs9w1f31hClsahl2vj2RbzVSQGkdQmNWrUY3ks1EkRdRdr:Uo4t4if31hCa426RNFLNWx0kRZr
Malware Config
Signatures
-
Glupteba payload 10 IoCs
resource yara_rule behavioral1/memory/4528-2-0x00000000046D0000-0x0000000004FBB000-memory.dmp family_glupteba behavioral1/memory/4528-3-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba behavioral1/memory/4528-4-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba behavioral1/memory/4528-6-0x00000000046D0000-0x0000000004FBB000-memory.dmp family_glupteba behavioral1/memory/4528-7-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba behavioral1/memory/4528-8-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba behavioral1/memory/4528-12-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba behavioral1/memory/4528-15-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba behavioral1/memory/4528-39-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba behavioral1/memory/4528-63-0x0000000000400000-0x0000000002663000-memory.dmp family_glupteba -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 680 powershell.exe 680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 680 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4528 wrote to memory of 680 4528 e5a3ed88ffa8652da1987a38b603dffa5fe185e0a5bea9d60c3cd5a0b73c6389.exe 90 PID 4528 wrote to memory of 680 4528 e5a3ed88ffa8652da1987a38b603dffa5fe185e0a5bea9d60c3cd5a0b73c6389.exe 90 PID 4528 wrote to memory of 680 4528 e5a3ed88ffa8652da1987a38b603dffa5fe185e0a5bea9d60c3cd5a0b73c6389.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5a3ed88ffa8652da1987a38b603dffa5fe185e0a5bea9d60c3cd5a0b73c6389.exe"C:\Users\Admin\AppData\Local\Temp\e5a3ed88ffa8652da1987a38b603dffa5fe185e0a5bea9d60c3cd5a0b73c6389.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:680
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82