Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 04:28

General

  • Target

    41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9.exe

  • Size

    4.3MB

  • MD5

    0c6226d4f64d300596c06d153486ecea

  • SHA1

    34c60db1012c24aff685e9ac9c25c925c4236f08

  • SHA256

    41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9

  • SHA512

    cf8f8cbba886833cc73ffe23bef72a59a32d4a7549e14dad24af75746364f6485642844eb3c32d704525df0cfb5dcfd92fd43c89b240307bceca244be6a9d91b

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9.exe
    "C:\Users\Admin\AppData\Local\Temp\41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9.exe
      "C:\Users\Admin\AppData\Local\Temp\41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:344
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1420
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4240
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2728
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Windows\rss\csrss.exe
    Filesize

    4.3MB

    MD5

    0c6226d4f64d300596c06d153486ecea

    SHA1

    34c60db1012c24aff685e9ac9c25c925c4236f08

    SHA256

    41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9

    SHA512

    cf8f8cbba886833cc73ffe23bef72a59a32d4a7549e14dad24af75746364f6485642844eb3c32d704525df0cfb5dcfd92fd43c89b240307bceca244be6a9d91b

  • C:\Windows\rss\csrss.exe
    Filesize

    4.3MB

    MD5

    0c6226d4f64d300596c06d153486ecea

    SHA1

    34c60db1012c24aff685e9ac9c25c925c4236f08

    SHA256

    41d694e43be9e3ebbe67b107a261f0e024e051c44df14b5d6fee61f8c7dad2d9

    SHA512

    cf8f8cbba886833cc73ffe23bef72a59a32d4a7549e14dad24af75746364f6485642844eb3c32d704525df0cfb5dcfd92fd43c89b240307bceca244be6a9d91b

  • memory/344-137-0x0000000000000000-mapping.dmp
  • memory/1420-138-0x0000000000000000-mapping.dmp
  • memory/2728-147-0x0000000000000000-mapping.dmp
  • memory/4028-131-0x00000000052B0000-0x0000000005BBA000-memory.dmp
    Filesize

    9.0MB

  • memory/4028-132-0x0000000000400000-0x0000000002FBE000-memory.dmp
    Filesize

    43.7MB

  • memory/4028-134-0x0000000000400000-0x0000000002FBE000-memory.dmp
    Filesize

    43.7MB

  • memory/4028-130-0x0000000004E73000-0x00000000052A3000-memory.dmp
    Filesize

    4.2MB

  • memory/4052-135-0x0000000004C95000-0x00000000050C5000-memory.dmp
    Filesize

    4.2MB

  • memory/4052-142-0x0000000000400000-0x0000000002FBE000-memory.dmp
    Filesize

    43.7MB

  • memory/4052-136-0x0000000000400000-0x0000000002FBE000-memory.dmp
    Filesize

    43.7MB

  • memory/4052-133-0x0000000000000000-mapping.dmp
  • memory/4240-145-0x0000000000000000-mapping.dmp
  • memory/4688-143-0x0000000005200000-0x0000000005630000-memory.dmp
    Filesize

    4.2MB

  • memory/4688-144-0x0000000000400000-0x0000000002FBE000-memory.dmp
    Filesize

    43.7MB

  • memory/4688-146-0x0000000000400000-0x0000000002FBE000-memory.dmp
    Filesize

    43.7MB

  • memory/4688-139-0x0000000000000000-mapping.dmp