Analysis

  • max time kernel
    41s
  • max time network
    298s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 03:16

General

  • Target

    876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe

  • Size

    4.2MB

  • MD5

    d2493aba4559151d9874f7625df7a6a3

  • SHA1

    518d5c94861912fd16da64b866ec8b963be2a1dd

  • SHA256

    876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

  • SHA512

    51fec8d165422664d623780f8486c6bda07661d0519432a5a22c3b714a4fe269ecfb514876494f8d51c7804eee66d1db2a03b65f6eb7717117dc284e46d8911a

  • SSDEEP

    98304:KeU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0J:K9j0jWE+llaMVy+90CpOuCOqDWtA2xB1

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 23 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 14 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Drops file in Windows directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe
    "C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe
      "C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe"
      2⤵
      • Modifies data under HKEY_USERS
      PID:2324
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
          PID:1772
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:2616
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
            PID:2480
            • C:\Windows\system32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:1816
            • C:\Windows\system32\schtasks.exe
              schtasks /delete /tn ScheduledUpdate /f
              4⤵
                PID:1824
              • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                4⤵
                  PID:2936
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:940
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2540
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2556
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1712
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2164
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2332
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1272
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2940
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2920
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2968
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3056
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -timeout 0
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2964
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                    5⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1512
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  4⤵
                    PID:768
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\Sysnative\bcdedit.exe /v
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:980
                  • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                    4⤵
                      PID:1576
                    • C:\Windows\system32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:2056
              • C:\Windows\system32\makecab.exe
                "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240425031654.log C:\Windows\Logs\CBS\CbsPersist_20240425031654.cab
                1⤵
                • Drops file in Windows directory
                PID:1416

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Impair Defenses

              2
              T1562

              Disable or Modify System Firewall

              1
              T1562.004

              Impact

              Inhibit System Recovery

              1
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\Local\Temp\Cab7F21.tmp
                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\AAF33CF37E194E98957768CF9C02DE8E2\download.error
                Filesize

                8.3MB

                MD5

                fd2727132edd0b59fa33733daa11d9ef

                SHA1

                63e36198d90c4c2b9b09dd6786b82aba5f03d29a

                SHA256

                3a72dbedc490773f90e241c8b3b839383a63ce36426a4f330a0f754b14b4d23e

                SHA512

                3e251be7d0e8db92d50092a4c4be3c74f42f3d564c72981f43a8e0fe06427513bfa0f67821a61a503a4f85741f0b150280389f8f4b4f01cdfd98edce5af29e6e

              • C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error
                Filesize

                492KB

                MD5

                fafbf2197151d5ce947872a4b0bcbe16

                SHA1

                a86eaa2dd9fc6d36fcfb41df7ead8d1166aea020

                SHA256

                feb122b7916a1e62a7a6ae8d25ea48a2efc86f6e6384f5526e18ffbfc5f5ff71

                SHA512

                acbd49a111704d001a4ae44d1a071d566452f92311c5c0099d57548eddc9b3393224792c602022df5c3dd19b0a1fb4eff965bf038c8783ae109336699f9d13f6

              • C:\Users\Admin\AppData\Local\Temp\Tar810B.tmp
                Filesize

                177KB

                MD5

                435a9ac180383f9fa094131b173a2f7b

                SHA1

                76944ea657a9db94f9a4bef38f88c46ed4166983

                SHA256

                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                SHA512

                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

              • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                Filesize

                94KB

                MD5

                d98e78fd57db58a11f880b45bb659767

                SHA1

                ab70c0d3bd9103c07632eeecee9f51d198ed0e76

                SHA256

                414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

                SHA512

                aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

              • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
                Filesize

                5.3MB

                MD5

                1afff8d5352aecef2ecd47ffa02d7f7d

                SHA1

                8b115b84efdb3a1b87f750d35822b2609e665bef

                SHA256

                c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

                SHA512

                e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

              • C:\Users\Admin\AppData\Local\Temp\osloader.exe
                Filesize

                591KB

                MD5

                e2f68dc7fbd6e0bf031ca3809a739346

                SHA1

                9c35494898e65c8a62887f28e04c0359ab6f63f5

                SHA256

                b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

                SHA512

                26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

              • C:\Windows\rss\csrss.exe
                Filesize

                2.1MB

                MD5

                a23367a8c5513e647a72b7c505cf11f9

                SHA1

                b3f2287febde0afa7424550ca764badd2f40c0f2

                SHA256

                98cc597739d2cc7ab9502e8489ab10768b9056e7aeabf7ca8b463dc3097cdd65

                SHA512

                38ad2de49e44b3eb4c7f616dd4c78b135392dae76dfbfae27143a2dd740f65ff4e92084a2752d23ae94132b5e2da234b8d54591e0aa885571070c3fa386c9e95

              • \Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
                Filesize

                1.7MB

                MD5

                13aaafe14eb60d6a718230e82c671d57

                SHA1

                e039dd924d12f264521b8e689426fb7ca95a0a7b

                SHA256

                f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

                SHA512

                ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

              • \Users\Admin\AppData\Local\Temp\dbghelp.dll
                Filesize

                1.5MB

                MD5

                f0616fa8bc54ece07e3107057f74e4db

                SHA1

                b33995c4f9a004b7d806c4bb36040ee844781fca

                SHA256

                6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

                SHA512

                15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

              • \Users\Admin\AppData\Local\Temp\symsrv.dll
                Filesize

                163KB

                MD5

                5c399d34d8dc01741269ff1f1aca7554

                SHA1

                e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

                SHA256

                e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

                SHA512

                8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

              • \Windows\rss\csrss.exe
                Filesize

                4.2MB

                MD5

                d2493aba4559151d9874f7625df7a6a3

                SHA1

                518d5c94861912fd16da64b866ec8b963be2a1dd

                SHA256

                876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

                SHA512

                51fec8d165422664d623780f8486c6bda07661d0519432a5a22c3b714a4fe269ecfb514876494f8d51c7804eee66d1db2a03b65f6eb7717117dc284e46d8911a

              • memory/2044-2-0x0000000004CF0000-0x00000000055DB000-memory.dmp
                Filesize

                8.9MB

              • memory/2044-7-0x0000000004CF0000-0x00000000055DB000-memory.dmp
                Filesize

                8.9MB

              • memory/2044-6-0x0000000003360000-0x0000000003758000-memory.dmp
                Filesize

                4.0MB

              • memory/2044-4-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2044-3-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2044-0-0x0000000003360000-0x0000000003758000-memory.dmp
                Filesize

                4.0MB

              • memory/2044-1-0x0000000003360000-0x0000000003758000-memory.dmp
                Filesize

                4.0MB

              • memory/2324-29-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2324-31-0x00000000033B0000-0x00000000037A8000-memory.dmp
                Filesize

                4.0MB

              • memory/2324-5-0x00000000033B0000-0x00000000037A8000-memory.dmp
                Filesize

                4.0MB

              • memory/2324-19-0x00000000033B0000-0x00000000037A8000-memory.dmp
                Filesize

                4.0MB

              • memory/2324-21-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-121-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-127-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-115-0x0000000003270000-0x0000000003668000-memory.dmp
                Filesize

                4.0MB

              • memory/2480-116-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-117-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-118-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-119-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-120-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-162-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-122-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-126-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-114-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-128-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-129-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-130-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-131-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-132-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-30-0x0000000003270000-0x0000000003668000-memory.dmp
                Filesize

                4.0MB

              • memory/2480-32-0x0000000003270000-0x0000000003668000-memory.dmp
                Filesize

                4.0MB

              • memory/2480-34-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2480-146-0x0000000000400000-0x0000000003009000-memory.dmp
                Filesize

                44.0MB

              • memory/2936-44-0x0000000140000000-0x00000001405E8000-memory.dmp
                Filesize

                5.9MB

              • memory/2936-54-0x0000000140000000-0x00000001405E8000-memory.dmp
                Filesize

                5.9MB