Analysis

  • max time kernel
    110s
  • max time network
    74s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-09-2022 05:22

General

  • Target

    d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4.exe

  • Size

    4.1MB

  • MD5

    483204179798b2f9e670f4e33dbb36ab

  • SHA1

    2de2faa14cdd4afd49cae7d39165d8938b08633f

  • SHA256

    d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4

  • SHA512

    7c627322c11914d2fd0d8a111d89866949b6af717c325810e43cb5e7c83f8d400684c1ba9d5ee8557fe4dc7a61f0cd4fb5427bab89e32fc328855979a79b82db

  • SSDEEP

    98304:D3edQT+zqIEu3kQbWB1ZDHb7OBEeZJqnWmX8X+8jDffe:DudUkEhQYrrb7OKwgWmX8Xi

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4.exe
    "C:\Users\Admin\AppData\Local\Temp\d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4.exe
      "C:\Users\Admin\AppData\Local\Temp\d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4584
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        PID:4712

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.1MB

    MD5

    483204179798b2f9e670f4e33dbb36ab

    SHA1

    2de2faa14cdd4afd49cae7d39165d8938b08633f

    SHA256

    d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4

    SHA512

    7c627322c11914d2fd0d8a111d89866949b6af717c325810e43cb5e7c83f8d400684c1ba9d5ee8557fe4dc7a61f0cd4fb5427bab89e32fc328855979a79b82db

  • C:\Windows\rss\csrss.exe
    Filesize

    4.1MB

    MD5

    483204179798b2f9e670f4e33dbb36ab

    SHA1

    2de2faa14cdd4afd49cae7d39165d8938b08633f

    SHA256

    d34e51335f99f4bf86f00882ba35df9908ae2c5ebb23fc19629a34f6d35945b4

    SHA512

    7c627322c11914d2fd0d8a111d89866949b6af717c325810e43cb5e7c83f8d400684c1ba9d5ee8557fe4dc7a61f0cd4fb5427bab89e32fc328855979a79b82db

  • memory/564-120-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-121-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-122-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-123-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-124-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-125-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-126-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-127-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-128-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-129-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-130-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-131-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-132-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-134-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-133-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-136-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-138-0x0000000002A30000-0x0000000002E21000-memory.dmp
    Filesize

    3.9MB

  • memory/564-137-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-139-0x0000000002E30000-0x00000000036A6000-memory.dmp
    Filesize

    8.5MB

  • memory/564-140-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-141-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-142-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-143-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-144-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-145-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-147-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB

  • memory/564-146-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-148-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-149-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-150-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-151-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-152-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-153-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-154-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-155-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-156-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-157-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-158-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-159-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-160-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-161-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-162-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-163-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-164-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-165-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-166-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-167-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-168-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-169-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-170-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-171-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-172-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-173-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-174-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-175-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-177-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-176-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-178-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-180-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-179-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-181-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-182-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-183-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-184-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-185-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-186-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-187-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-247-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB

  • memory/564-251-0x0000000002E30000-0x00000000036A6000-memory.dmp
    Filesize

    8.5MB

  • memory/4584-300-0x0000000000000000-mapping.dmp
  • memory/4644-299-0x0000000000000000-mapping.dmp
  • memory/4712-302-0x0000000000000000-mapping.dmp
  • memory/4836-277-0x0000000002A60000-0x0000000002E53000-memory.dmp
    Filesize

    3.9MB

  • memory/4836-281-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB

  • memory/4836-307-0x0000000000400000-0x0000000000C91000-memory.dmp
    Filesize

    8.6MB