Analysis

  • max time kernel
    162s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-06-2022 00:25

General

  • Target

    2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572.exe

  • Size

    4.4MB

  • MD5

    759d4f1df0674000f2809691a64de3f6

  • SHA1

    7ebbd4ffdc3d38842fa5a029c8785811274749c9

  • SHA256

    2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572

  • SHA512

    23d93668b612bae42127be1778bf254d2bc2151d74169f7e0f67dc5c74a55f4932646f4bcb50beb01c86dfc209347e544dd28d07bff9a508ab60ec46af73ad51

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 8 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572.exe
    "C:\Users\Admin\AppData\Local\Temp\2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572.exe
      "C:\Users\Admin\AppData\Local\Temp\2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4588
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2696
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:660
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:5116
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    759d4f1df0674000f2809691a64de3f6

    SHA1

    7ebbd4ffdc3d38842fa5a029c8785811274749c9

    SHA256

    2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572

    SHA512

    23d93668b612bae42127be1778bf254d2bc2151d74169f7e0f67dc5c74a55f4932646f4bcb50beb01c86dfc209347e544dd28d07bff9a508ab60ec46af73ad51

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    759d4f1df0674000f2809691a64de3f6

    SHA1

    7ebbd4ffdc3d38842fa5a029c8785811274749c9

    SHA256

    2efca025a8e3e822138d89e3294eb52910c43c07a646f7e3af798c7c40fb0572

    SHA512

    23d93668b612bae42127be1778bf254d2bc2151d74169f7e0f67dc5c74a55f4932646f4bcb50beb01c86dfc209347e544dd28d07bff9a508ab60ec46af73ad51

  • memory/660-148-0x0000000000000000-mapping.dmp
  • memory/1120-131-0x0000000005170000-0x0000000005A7A000-memory.dmp
    Filesize

    9.0MB

  • memory/1120-132-0x0000000000400000-0x0000000002FCB000-memory.dmp
    Filesize

    43.8MB

  • memory/1120-134-0x0000000004D39000-0x0000000005169000-memory.dmp
    Filesize

    4.2MB

  • memory/1120-135-0x0000000000400000-0x0000000002FCB000-memory.dmp
    Filesize

    43.8MB

  • memory/1120-130-0x0000000004D39000-0x0000000005169000-memory.dmp
    Filesize

    4.2MB

  • memory/2036-145-0x0000000005200000-0x0000000005630000-memory.dmp
    Filesize

    4.2MB

  • memory/2036-141-0x0000000000000000-mapping.dmp
  • memory/2036-146-0x0000000000400000-0x0000000002FCB000-memory.dmp
    Filesize

    43.8MB

  • memory/2036-147-0x0000000000400000-0x0000000002FCB000-memory.dmp
    Filesize

    43.8MB

  • memory/2696-140-0x0000000000000000-mapping.dmp
  • memory/4412-139-0x0000000000000000-mapping.dmp
  • memory/4588-144-0x0000000000400000-0x0000000002FCB000-memory.dmp
    Filesize

    43.8MB

  • memory/4588-138-0x0000000000400000-0x0000000002FCB000-memory.dmp
    Filesize

    43.8MB

  • memory/4588-137-0x0000000000400000-0x0000000002FCB000-memory.dmp
    Filesize

    43.8MB

  • memory/4588-136-0x0000000004CBF000-0x00000000050EF000-memory.dmp
    Filesize

    4.2MB

  • memory/4588-133-0x0000000000000000-mapping.dmp
  • memory/5116-149-0x0000000000000000-mapping.dmp