Analysis
-
max time kernel
10s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe
Resource
win10v2004-20240412-en
Errors
General
-
Target
55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe
-
Size
4.2MB
-
MD5
592a6093112ab3f3a2edb2ed4f602736
-
SHA1
fe535c30b0c7112d905665405626936a538c8696
-
SHA256
55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f
-
SHA512
0b243941bda6b263df1ff76dcbeefda984bc1603c4ce206073bc6e710946b7fc3110d6469ebc878befbabbb66a0f30da8a2ef8563fa66827fb99d17557ef1130
-
SSDEEP
49152:JKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SQ:AOLEfT6eYBhfhWV+b2vbWNq2SbuhRR
Malware Config
Signatures
-
Glupteba payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/3980-2-0x0000000003F60000-0x000000000484B000-memory.dmp family_glupteba behavioral1/memory/3980-3-0x0000000000400000-0x0000000001DF9000-memory.dmp family_glupteba behavioral1/memory/1244-56-0x0000000003F20000-0x000000000480B000-memory.dmp family_glupteba behavioral1/memory/1244-57-0x0000000000400000-0x0000000001DF9000-memory.dmp family_glupteba behavioral1/memory/3980-59-0x0000000003F60000-0x000000000484B000-memory.dmp family_glupteba behavioral1/memory/3980-73-0x0000000000400000-0x0000000001DF9000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2696 netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3112 powershell.exe 3112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3112 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exedescription pid process target process PID 3980 wrote to memory of 3112 3980 55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe powershell.exe PID 3980 wrote to memory of 3112 3980 55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe powershell.exe PID 3980 wrote to memory of 3112 3980 55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe"C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe"C:\Users\Admin\AppData\Local\Temp\55c9bba4af3e4c940da5d5d62c5eddfa79270490d53b539508d919a41b48548f.exe"2⤵PID:1244
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:3820
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2696
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:1824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5acfef4667667b198bd45696baa3448fc
SHA15642ef6f42a82d19122d393d31e9eae95ef34cd5
SHA256b7495da2feb04df0e650d019711e300d1858a2db1f8f0bcb43925fbaf6ac5d21
SHA512410755dc42e4dafe4c3d3d57d15dbb90f81a0f6551097a432d1923ba488a1c02c4463dbb04b307a739e5dc933390d40c0d714d47e103c3e3cea6a928d7bd1263