Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-05-2022 22:04

General

  • Target

    0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386.exe

  • Size

    4.4MB

  • MD5

    a68a766e179cb5a0671c9a88bb1df23f

  • SHA1

    12a05f12cccce80693e3748fe8d743cb459cae52

  • SHA256

    0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386

  • SHA512

    df682854373d376d0319ebf2961b11cd50797071311b6c92ca007289f1ac08b1541f4081f4c1fea89d9607bd74585d9582f33013c0e5876b2f505b1fd1554146

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 8 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386.exe
    "C:\Users\Admin\AppData\Local\Temp\0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386.exe
      "C:\Users\Admin\AppData\Local\Temp\0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:2600
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe ""
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3548
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2656
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3692
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.4MB

      MD5

      a68a766e179cb5a0671c9a88bb1df23f

      SHA1

      12a05f12cccce80693e3748fe8d743cb459cae52

      SHA256

      0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386

      SHA512

      df682854373d376d0319ebf2961b11cd50797071311b6c92ca007289f1ac08b1541f4081f4c1fea89d9607bd74585d9582f33013c0e5876b2f505b1fd1554146

    • C:\Windows\rss\csrss.exe
      Filesize

      4.4MB

      MD5

      a68a766e179cb5a0671c9a88bb1df23f

      SHA1

      12a05f12cccce80693e3748fe8d743cb459cae52

      SHA256

      0d024688303f338fdc705461d6271b2663409b211b76ed00e38739af6c22c386

      SHA512

      df682854373d376d0319ebf2961b11cd50797071311b6c92ca007289f1ac08b1541f4081f4c1fea89d9607bd74585d9582f33013c0e5876b2f505b1fd1554146

    • memory/1264-138-0x0000000000000000-mapping.dmp
    • memory/2600-139-0x0000000000000000-mapping.dmp
    • memory/2656-146-0x0000000000000000-mapping.dmp
    • memory/3092-131-0x00000000031B0000-0x0000000003ABB000-memory.dmp
      Filesize

      9.0MB

    • memory/3092-132-0x0000000000400000-0x0000000000D25000-memory.dmp
      Filesize

      9.1MB

    • memory/3092-134-0x0000000000400000-0x0000000000D25000-memory.dmp
      Filesize

      9.1MB

    • memory/3092-130-0x0000000002D70000-0x00000000031A1000-memory.dmp
      Filesize

      4.2MB

    • memory/3548-145-0x0000000000400000-0x0000000000D25000-memory.dmp
      Filesize

      9.1MB

    • memory/3548-140-0x0000000000000000-mapping.dmp
    • memory/3548-144-0x0000000002F00000-0x0000000003331000-memory.dmp
      Filesize

      4.2MB

    • memory/3548-150-0x0000000000400000-0x0000000000D25000-memory.dmp
      Filesize

      9.1MB

    • memory/3692-147-0x0000000000000000-mapping.dmp
    • memory/4712-143-0x0000000000400000-0x0000000000D25000-memory.dmp
      Filesize

      9.1MB

    • memory/4712-137-0x0000000000400000-0x0000000000D25000-memory.dmp
      Filesize

      9.1MB

    • memory/4712-136-0x0000000000400000-0x0000000000D25000-memory.dmp
      Filesize

      9.1MB

    • memory/4712-135-0x0000000002ACC000-0x0000000002EFD000-memory.dmp
      Filesize

      4.2MB

    • memory/4712-133-0x0000000000000000-mapping.dmp