Analysis

  • max time kernel
    180s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 01:14

General

  • Target

    36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c.exe

  • Size

    4.4MB

  • MD5

    ca238d5c3cad35c97523fb5be080c6a3

  • SHA1

    431830885ee07ff89943a8e85cc14fb8c6ffdd04

  • SHA256

    36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c

  • SHA512

    971bd77541ce675bd8f3f61720dda8a5f5be71b8b90cd07bd46723f2fa71c22ee30bd07f55e11a2d83e87a0071182be8ccba6178c9cb3a9f6d45eace371693d5

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 9 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c.exe
    "C:\Users\Admin\AppData\Local\Temp\36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4668
    • C:\Users\Admin\AppData\Local\Temp\36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c.exe
      "C:\Users\Admin\AppData\Local\Temp\36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:552
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2344
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:5012
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    ca238d5c3cad35c97523fb5be080c6a3

    SHA1

    431830885ee07ff89943a8e85cc14fb8c6ffdd04

    SHA256

    36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c

    SHA512

    971bd77541ce675bd8f3f61720dda8a5f5be71b8b90cd07bd46723f2fa71c22ee30bd07f55e11a2d83e87a0071182be8ccba6178c9cb3a9f6d45eace371693d5

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    ca238d5c3cad35c97523fb5be080c6a3

    SHA1

    431830885ee07ff89943a8e85cc14fb8c6ffdd04

    SHA256

    36dc15aa6901f38cd68678b2c45459bb82d9cb7965dd36a63315eab2f907130c

    SHA512

    971bd77541ce675bd8f3f61720dda8a5f5be71b8b90cd07bd46723f2fa71c22ee30bd07f55e11a2d83e87a0071182be8ccba6178c9cb3a9f6d45eace371693d5

  • memory/552-140-0x0000000000000000-mapping.dmp
  • memory/1384-145-0x0000000003000000-0x0000000003431000-memory.dmp
    Filesize

    4.2MB

  • memory/1384-141-0x0000000000000000-mapping.dmp
  • memory/1384-147-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/1384-146-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/2344-148-0x0000000000000000-mapping.dmp
  • memory/2656-139-0x0000000000000000-mapping.dmp
  • memory/4668-135-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/4668-133-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/4668-130-0x0000000002B73000-0x0000000002FA4000-memory.dmp
    Filesize

    4.2MB

  • memory/4668-132-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/4668-131-0x0000000002FB0000-0x00000000038BA000-memory.dmp
    Filesize

    9.0MB

  • memory/4788-134-0x0000000000000000-mapping.dmp
  • memory/4788-144-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/4788-136-0x0000000002A00000-0x0000000002E31000-memory.dmp
    Filesize

    4.2MB

  • memory/4788-138-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/4788-137-0x0000000000400000-0x0000000000D24000-memory.dmp
    Filesize

    9.1MB

  • memory/5012-149-0x0000000000000000-mapping.dmp