Analysis

  • max time kernel
    154s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-06-2022 18:19

General

  • Target

    1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1.exe

  • Size

    4.4MB

  • MD5

    5ae79839e2560d77845977fb81eb277c

  • SHA1

    e7671e0b54804d059369e1be3364d9b3a54a29d6

  • SHA256

    1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1

  • SHA512

    94276ab4f4f85c064d483ca234062cd569fb0b1e4e11689e7046bb92e54e2a43c401c5fcecaceecb68c1363ae786fec29fb46f2d52d8afaf51aa8c4a16d6c27a

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 10 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1.exe
    "C:\Users\Admin\AppData\Local\Temp\1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1.exe
      "C:\Users\Admin\AppData\Local\Temp\1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4984
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2464
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4776
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4404
  • C:\Windows\system32\netsh.exe
    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
    1⤵
    • Modifies Windows Firewall
    PID:3684

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    5ae79839e2560d77845977fb81eb277c

    SHA1

    e7671e0b54804d059369e1be3364d9b3a54a29d6

    SHA256

    1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1

    SHA512

    94276ab4f4f85c064d483ca234062cd569fb0b1e4e11689e7046bb92e54e2a43c401c5fcecaceecb68c1363ae786fec29fb46f2d52d8afaf51aa8c4a16d6c27a

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    5ae79839e2560d77845977fb81eb277c

    SHA1

    e7671e0b54804d059369e1be3364d9b3a54a29d6

    SHA256

    1b90aeb29cf4680a4bd3eccca4d5c4bd310b98dcdde256dca2a560ad24abbdb1

    SHA512

    94276ab4f4f85c064d483ca234062cd569fb0b1e4e11689e7046bb92e54e2a43c401c5fcecaceecb68c1363ae786fec29fb46f2d52d8afaf51aa8c4a16d6c27a

  • memory/2464-149-0x0000000000000000-mapping.dmp
  • memory/2684-142-0x0000000000000000-mapping.dmp
  • memory/2684-148-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/2684-146-0x0000000001800000-0x0000000001C31000-memory.dmp
    Filesize

    4.2MB

  • memory/2684-147-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/2744-136-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/2744-130-0x000000000161F000-0x0000000001A50000-memory.dmp
    Filesize

    4.2MB

  • memory/2744-134-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/2744-133-0x0000000001A60000-0x000000000236B000-memory.dmp
    Filesize

    9.0MB

  • memory/2744-132-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/2744-131-0x0000000001A60000-0x000000000236B000-memory.dmp
    Filesize

    9.0MB

  • memory/3684-141-0x0000000000000000-mapping.dmp
  • memory/4300-135-0x0000000000000000-mapping.dmp
  • memory/4300-145-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/4300-139-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/4300-138-0x0000000000400000-0x0000000000E36000-memory.dmp
    Filesize

    10.2MB

  • memory/4300-137-0x000000000141C000-0x000000000184D000-memory.dmp
    Filesize

    4.2MB

  • memory/4776-150-0x0000000000000000-mapping.dmp
  • memory/4984-140-0x0000000000000000-mapping.dmp