Analysis

  • max time kernel
    108s
  • max time network
    55s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-09-2022 07:58

General

  • Target

    11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa.exe

  • Size

    4.1MB

  • MD5

    a32fa374368a7a615542db4a739eac21

  • SHA1

    db39900cd1c6787d2b5dde76c6cb235011314eda

  • SHA256

    11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa

  • SHA512

    b86f6a044b5728f39b925b29876f969790006bc9410748cec89abb8948fc34b7cd0a40824b875600196b594f5273de94b3672bcf589adc19da2291bc10477a05

  • SSDEEP

    98304:wRQn3kzYpzOmvMKXh0zVMlpa5cKI8/abTpqmBA:cMcKzvx0zylpa5nItUmBA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa.exe
    "C:\Users\Admin\AppData\Local\Temp\11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa.exe
      "C:\Users\Admin\AppData\Local\Temp\11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:3768
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        PID:4696

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.1MB

    MD5

    a32fa374368a7a615542db4a739eac21

    SHA1

    db39900cd1c6787d2b5dde76c6cb235011314eda

    SHA256

    11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa

    SHA512

    b86f6a044b5728f39b925b29876f969790006bc9410748cec89abb8948fc34b7cd0a40824b875600196b594f5273de94b3672bcf589adc19da2291bc10477a05

  • C:\Windows\rss\csrss.exe
    Filesize

    4.1MB

    MD5

    a32fa374368a7a615542db4a739eac21

    SHA1

    db39900cd1c6787d2b5dde76c6cb235011314eda

    SHA256

    11b2f56d212b371ee16697f0dd4aa322ba27962251b643e383e44a0ecc526afa

    SHA512

    b86f6a044b5728f39b925b29876f969790006bc9410748cec89abb8948fc34b7cd0a40824b875600196b594f5273de94b3672bcf589adc19da2291bc10477a05

  • memory/2476-270-0x0000000002AF0000-0x0000000002EDA000-memory.dmp
    Filesize

    3.9MB

  • memory/2476-273-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB

  • memory/2476-306-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB

  • memory/2656-155-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-126-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-123-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-156-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-125-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-157-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-127-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-128-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-129-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-130-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-131-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-132-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-133-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-134-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-136-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-137-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-138-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-139-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-140-0x0000000002BE0000-0x0000000002FD9000-memory.dmp
    Filesize

    4.0MB

  • memory/2656-141-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-142-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-143-0x0000000002FE0000-0x0000000003856000-memory.dmp
    Filesize

    8.5MB

  • memory/2656-144-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-146-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB

  • memory/2656-147-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-145-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-148-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-149-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-150-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-151-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-152-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-153-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-154-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-121-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-124-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-158-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-122-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-159-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-160-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-161-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-162-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-163-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-164-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-165-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-167-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-166-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-168-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-169-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-170-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-171-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-172-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-173-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-174-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-175-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-176-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-177-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-178-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-179-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-180-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-181-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-182-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-183-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-184-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-185-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-186-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-187-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2656-246-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB

  • memory/2656-120-0x0000000077560000-0x00000000776EE000-memory.dmp
    Filesize

    1.6MB

  • memory/3768-299-0x0000000000000000-mapping.dmp
  • memory/4364-298-0x0000000000000000-mapping.dmp
  • memory/4696-301-0x0000000000000000-mapping.dmp