Analysis

  • max time kernel
    155s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 11:01

General

  • Target

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe

  • Size

    4.4MB

  • MD5

    54a520f5d265e1436948bfac54f97284

  • SHA1

    47ac910cec047fc26990a9a20d7955419d547691

  • SHA256

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0

  • SHA512

    a999721d5c3e9e5de1bf6e93f89fc37e8ce22b05241ffe345de7fdca42b9b62fa09287444f5c63c3545a25d006ac9fc2a99a3bf62df3d51d22cc22e418367792

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 9 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe
    "C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe
      "C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:220
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1020
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3980
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4988

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    54a520f5d265e1436948bfac54f97284

    SHA1

    47ac910cec047fc26990a9a20d7955419d547691

    SHA256

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0

    SHA512

    a999721d5c3e9e5de1bf6e93f89fc37e8ce22b05241ffe345de7fdca42b9b62fa09287444f5c63c3545a25d006ac9fc2a99a3bf62df3d51d22cc22e418367792

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    54a520f5d265e1436948bfac54f97284

    SHA1

    47ac910cec047fc26990a9a20d7955419d547691

    SHA256

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0

    SHA512

    a999721d5c3e9e5de1bf6e93f89fc37e8ce22b05241ffe345de7fdca42b9b62fa09287444f5c63c3545a25d006ac9fc2a99a3bf62df3d51d22cc22e418367792

  • memory/220-139-0x0000000000000000-mapping.dmp
  • memory/1020-147-0x0000000000000000-mapping.dmp
  • memory/2672-131-0x0000000005290000-0x0000000005B9A000-memory.dmp
    Filesize

    9.0MB

  • memory/2672-132-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/2672-134-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/2672-130-0x0000000004E53000-0x0000000005283000-memory.dmp
    Filesize

    4.2MB

  • memory/3980-149-0x0000000000000000-mapping.dmp
  • memory/4192-138-0x0000000000000000-mapping.dmp
  • memory/4388-145-0x0000000005700000-0x000000000600A000-memory.dmp
    Filesize

    9.0MB

  • memory/4388-144-0x0000000005200000-0x0000000005630000-memory.dmp
    Filesize

    4.2MB

  • memory/4388-140-0x0000000000000000-mapping.dmp
  • memory/4388-146-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/4388-148-0x0000000005200000-0x0000000005630000-memory.dmp
    Filesize

    4.2MB

  • memory/4388-152-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/4552-143-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/4552-137-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/4552-136-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/4552-135-0x0000000004D1C000-0x000000000514C000-memory.dmp
    Filesize

    4.2MB

  • memory/4552-133-0x0000000000000000-mapping.dmp