Analysis

  • max time kernel
    7s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 10:19

General

  • Target

    e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44.exe

  • Size

    4.1MB

  • MD5

    e29c083b993670853ad8cc452b1cb4d1

  • SHA1

    fce7f4d659a7cf6ca079fa26d30cbb185f9e676a

  • SHA256

    e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44

  • SHA512

    3937c2cd8e11722eac10b57b287b5340caa2604ef4f5be338f39e1d7fb8f9fcd82078503650aa4b70a2dfe9d3e1b3b7bb35c287c4e7f1683a574731d278e0fc8

  • SSDEEP

    98304:JGrnwiB2dYFBQLVw0Jv37FWi1chPr/xRmmjECQgDNU:JG7LuY/yhvJWf/qmwCQmU

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44.exe
    "C:\Users\Admin\AppData\Local\Temp\e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44.exe"
    1⤵
      PID:4528
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
        • Command and Scripting Interpreter: PowerShell
        PID:1744
      • C:\Users\Admin\AppData\Local\Temp\e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44.exe
        "C:\Users\Admin\AppData\Local\Temp\e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44.exe"
        2⤵
          PID:4580
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:1732
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:3504
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:3412
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:528
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4280
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              3⤵
                PID:2620
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:1684
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:4320
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  4⤵
                    PID:1956
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2952
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:1732
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    4⤵
                      PID:3472
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:3864

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              PowerShell

              1
              T1059.001

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Impair Defenses

              1
              T1562

              Disable or Modify System Firewall

              1
              T1562.004

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1kqws011.mv5.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                968cb9309758126772781b83adb8a28f

                SHA1

                8da30e71accf186b2ba11da1797cf67f8f78b47c

                SHA256

                92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                SHA512

                4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                24790c119df6646dcc76edbdc6fbdbf1

                SHA1

                cd5cc9047fe0c46b056931cb645d1ded23482e83

                SHA256

                c34e6e5d485e66110956040c511917da3aee9f52631bdb9d41cbeeef09947562

                SHA512

                895dcd7a3e1d86c97fb399656c751fefb5577a22d1e2090070357d03a842d4bdda71c56b2071ae17ce606257a35566dc25379fd2eaebe72d4d8339a9a744bea8

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                fce7ea3b5a5ef91629d47b89e194ca1c

                SHA1

                34c6cb16cb27d401d7d33f4d0e6abde7126e8c53

                SHA256

                d2722657c02fbfb32d5b70a37f36e18a4b9c7f291b9dc12648f54acb030c3ee6

                SHA512

                4bf6bc2f42152cc27dd7a5f3d7e63e682293b0e9fd5f09767f22400ea682a67da539b381b382a0678784f3bd9e46ef9e6dab474a0b0e427e5f709d34701fa6b5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                d5a74cf2f41e9955cb407793e7a74a25

                SHA1

                cb134f504209276610b083b2d74b9f2442ce7e97

                SHA256

                7d2849862234f2ef5369ac27248e1bc6312cde4ec2c3b9a1c1aa9bf888598473

                SHA512

                7a5f4056c4b6f23d46bc9a5d96cb7da7abea5f9d9a0263192c748fed6b09a04b100a1655ff32a04b12b7004c3c5b3ad5ed1618e146c696985e8b3c434eae46b8

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                f2d3586b07f42adc7577d96fc06be5e2

                SHA1

                406835c7dfa958fb21733efe6c32b3ce5cce6318

                SHA256

                5cf331f7d6b95ae8068e209f452d550b88eec68052d62d83c707a6942b37053e

                SHA512

                058a6b17531ae685ddf6a613086c165c46e2226037d49e04a51beddd8b70ed2478443eda6adcd6895db7929cf1095e8db30580aa9f911b5fd014739513623f96

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                2d75cdadee026687ab6b4ba2e423679f

                SHA1

                3754e4a3e67e8ec5f84bad619c05dea26ce620fb

                SHA256

                9824066836adf24f8a5b85749f66306c3bd9733314b7490a8cb03c910b118736

                SHA512

                727565725c3d5c92d641aa41c3f5796e9fad4115fa5d378a71c00e8565fd256a826f96ff326cf71c68b438face545b345edc809289011ef3f589c47bcd707488

              • C:\Windows\rss\csrss.exe
                Filesize

                4.1MB

                MD5

                e29c083b993670853ad8cc452b1cb4d1

                SHA1

                fce7f4d659a7cf6ca079fa26d30cbb185f9e676a

                SHA256

                e31eca26eebc6c55841ba9012aef2e64af914e13d85be5eed4cfee7d18b7cc44

                SHA512

                3937c2cd8e11722eac10b57b287b5340caa2604ef4f5be338f39e1d7fb8f9fcd82078503650aa4b70a2dfe9d3e1b3b7bb35c287c4e7f1683a574731d278e0fc8

              • memory/528-94-0x0000000006110000-0x0000000006464000-memory.dmp
                Filesize

                3.3MB

              • memory/528-97-0x0000000070B20000-0x0000000070E74000-memory.dmp
                Filesize

                3.3MB

              • memory/528-96-0x0000000070960000-0x00000000709AC000-memory.dmp
                Filesize

                304KB

              • memory/1684-149-0x0000000005DD0000-0x0000000006124000-memory.dmp
                Filesize

                3.3MB

              • memory/1684-152-0x0000000071080000-0x00000000713D4000-memory.dmp
                Filesize

                3.3MB

              • memory/1684-151-0x0000000070960000-0x00000000709AC000-memory.dmp
                Filesize

                304KB

              • memory/1732-202-0x0000000071010000-0x0000000071364000-memory.dmp
                Filesize

                3.3MB

              • memory/1732-58-0x0000000005950000-0x0000000005CA4000-memory.dmp
                Filesize

                3.3MB

              • memory/1732-195-0x00000000060E0000-0x0000000006434000-memory.dmp
                Filesize

                3.3MB

              • memory/1732-201-0x0000000070880000-0x00000000708CC000-memory.dmp
                Filesize

                304KB

              • memory/1732-81-0x00000000074E0000-0x00000000074F4000-memory.dmp
                Filesize

                80KB

              • memory/1732-80-0x0000000007490000-0x00000000074A1000-memory.dmp
                Filesize

                68KB

              • memory/1732-68-0x0000000070960000-0x00000000709AC000-memory.dmp
                Filesize

                304KB

              • memory/1732-79-0x0000000007160000-0x0000000007203000-memory.dmp
                Filesize

                652KB

              • memory/1732-69-0x00000000710E0000-0x0000000071434000-memory.dmp
                Filesize

                3.3MB

              • memory/1744-44-0x0000000007F00000-0x0000000007F0A000-memory.dmp
                Filesize

                40KB

              • memory/1744-21-0x0000000006240000-0x0000000006594000-memory.dmp
                Filesize

                3.3MB

              • memory/1744-46-0x0000000007F10000-0x0000000007F21000-memory.dmp
                Filesize

                68KB

              • memory/1744-29-0x0000000070960000-0x00000000709AC000-memory.dmp
                Filesize

                304KB

              • memory/1744-28-0x0000000007DB0000-0x0000000007DE2000-memory.dmp
                Filesize

                200KB

              • memory/1744-47-0x0000000007F50000-0x0000000007F5E000-memory.dmp
                Filesize

                56KB

              • memory/1744-49-0x0000000007FC0000-0x0000000007FDA000-memory.dmp
                Filesize

                104KB

              • memory/1744-50-0x0000000007FB0000-0x0000000007FB8000-memory.dmp
                Filesize

                32KB

              • memory/1744-48-0x0000000007F70000-0x0000000007F84000-memory.dmp
                Filesize

                80KB

              • memory/1744-53-0x0000000074AC0000-0x0000000075270000-memory.dmp
                Filesize

                7.7MB

              • memory/1744-4-0x0000000074ACE000-0x0000000074ACF000-memory.dmp
                Filesize

                4KB

              • memory/1744-5-0x0000000003250000-0x0000000003286000-memory.dmp
                Filesize

                216KB

              • memory/1744-7-0x00000000059C0000-0x0000000005FE8000-memory.dmp
                Filesize

                6.2MB

              • memory/1744-30-0x0000000074AC0000-0x0000000075270000-memory.dmp
                Filesize

                7.7MB

              • memory/1744-31-0x0000000070F10000-0x0000000071264000-memory.dmp
                Filesize

                3.3MB

              • memory/1744-42-0x0000000007E10000-0x0000000007EB3000-memory.dmp
                Filesize

                652KB

              • memory/1744-6-0x0000000074AC0000-0x0000000075270000-memory.dmp
                Filesize

                7.7MB

              • memory/1744-43-0x0000000074AC0000-0x0000000075270000-memory.dmp
                Filesize

                7.7MB

              • memory/1744-41-0x0000000007DF0000-0x0000000007E0E000-memory.dmp
                Filesize

                120KB

              • memory/1744-26-0x0000000008250000-0x00000000088CA000-memory.dmp
                Filesize

                6.5MB

              • memory/1744-27-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
                Filesize

                104KB

              • memory/1744-25-0x0000000007B50000-0x0000000007BC6000-memory.dmp
                Filesize

                472KB

              • memory/1744-24-0x0000000007990000-0x00000000079D4000-memory.dmp
                Filesize

                272KB

              • memory/1744-23-0x0000000006DB0000-0x0000000006DFC000-memory.dmp
                Filesize

                304KB

              • memory/1744-22-0x0000000006830000-0x000000000684E000-memory.dmp
                Filesize

                120KB

              • memory/1744-8-0x0000000074AC0000-0x0000000075270000-memory.dmp
                Filesize

                7.7MB

              • memory/1744-10-0x0000000006160000-0x00000000061C6000-memory.dmp
                Filesize

                408KB

              • memory/1744-11-0x00000000061D0000-0x0000000006236000-memory.dmp
                Filesize

                408KB

              • memory/1744-45-0x0000000008010000-0x00000000080A6000-memory.dmp
                Filesize

                600KB

              • memory/1744-9-0x0000000005980000-0x00000000059A2000-memory.dmp
                Filesize

                136KB

              • memory/2620-219-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-241-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-239-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-237-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-235-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-233-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-231-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-229-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-227-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-225-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-223-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2620-221-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/2952-172-0x00000000056D0000-0x0000000005A24000-memory.dmp
                Filesize

                3.3MB

              • memory/2952-176-0x0000000070A20000-0x0000000070D74000-memory.dmp
                Filesize

                3.3MB

              • memory/2952-188-0x0000000005600000-0x0000000005614000-memory.dmp
                Filesize

                80KB

              • memory/2952-174-0x0000000005D80000-0x0000000005DCC000-memory.dmp
                Filesize

                304KB

              • memory/2952-187-0x0000000006F80000-0x0000000006F91000-memory.dmp
                Filesize

                68KB

              • memory/2952-175-0x0000000070880000-0x00000000708CC000-memory.dmp
                Filesize

                304KB

              • memory/2952-186-0x0000000006DD0000-0x0000000006E73000-memory.dmp
                Filesize

                652KB

              • memory/4280-119-0x0000000070960000-0x00000000709AC000-memory.dmp
                Filesize

                304KB

              • memory/4280-120-0x0000000070AE0000-0x0000000070E34000-memory.dmp
                Filesize

                3.3MB

              • memory/4280-117-0x0000000005DC0000-0x0000000006114000-memory.dmp
                Filesize

                3.3MB

              • memory/4528-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
                Filesize

                9.1MB

              • memory/4528-2-0x0000000004F90000-0x000000000587B000-memory.dmp
                Filesize

                8.9MB

              • memory/4528-1-0x00000000031E0000-0x00000000035E7000-memory.dmp
                Filesize

                4.0MB

              • memory/4528-55-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/4528-56-0x00000000031E0000-0x00000000035E7000-memory.dmp
                Filesize

                4.0MB

              • memory/4528-57-0x0000000004F90000-0x000000000587B000-memory.dmp
                Filesize

                8.9MB

              • memory/4528-132-0x0000000000400000-0x0000000000D1C000-memory.dmp
                Filesize

                9.1MB

              • memory/4580-131-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB

              • memory/4580-137-0x0000000000400000-0x0000000002EDD000-memory.dmp
                Filesize

                42.9MB