Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 19:00

General

  • Target

    4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d.exe

  • Size

    4.4MB

  • MD5

    8757192216a20a6bf7d4b6f693a58fec

  • SHA1

    c9c4580d77ab164108e5f6bb621ea3c003b9edb0

  • SHA256

    4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d

  • SHA512

    44560692d2077a6233d0b3d30de9b14c4331e9cd456b070f9e78ad7e5978d6a8b31a2c1b42fe3ec880c3abf3dc6e02c11c1e00794428187c82266298872b132e

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d.exe
    "C:\Users\Admin\AppData\Local\Temp\4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4852
    • C:\Users\Admin\AppData\Local\Temp\4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d.exe
      "C:\Users\Admin\AppData\Local\Temp\4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3636
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3456
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 876
      2⤵
      • Program crash
      PID:4684
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3560
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4852 -ip 4852
    1⤵
      PID:4312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.4MB

      MD5

      8757192216a20a6bf7d4b6f693a58fec

      SHA1

      c9c4580d77ab164108e5f6bb621ea3c003b9edb0

      SHA256

      4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d

      SHA512

      44560692d2077a6233d0b3d30de9b14c4331e9cd456b070f9e78ad7e5978d6a8b31a2c1b42fe3ec880c3abf3dc6e02c11c1e00794428187c82266298872b132e

    • C:\Windows\rss\csrss.exe
      Filesize

      4.4MB

      MD5

      8757192216a20a6bf7d4b6f693a58fec

      SHA1

      c9c4580d77ab164108e5f6bb621ea3c003b9edb0

      SHA256

      4e0484375a7dd67475008164cfc304663e754a71df46e3758aaddcad5a40745d

      SHA512

      44560692d2077a6233d0b3d30de9b14c4331e9cd456b070f9e78ad7e5978d6a8b31a2c1b42fe3ec880c3abf3dc6e02c11c1e00794428187c82266298872b132e

    • memory/384-138-0x0000000000000000-mapping.dmp
    • memory/2080-145-0x0000000000400000-0x0000000000E39000-memory.dmp
      Filesize

      10.2MB

    • memory/2080-147-0x0000000000400000-0x0000000000E39000-memory.dmp
      Filesize

      10.2MB

    • memory/2080-140-0x0000000000000000-mapping.dmp
    • memory/2080-144-0x0000000003000000-0x0000000003431000-memory.dmp
      Filesize

      4.2MB

    • memory/2188-137-0x0000000000400000-0x0000000000E39000-memory.dmp
      Filesize

      10.2MB

    • memory/2188-135-0x0000000000400000-0x0000000000E39000-memory.dmp
      Filesize

      10.2MB

    • memory/2188-134-0x0000000002B99000-0x0000000002FCA000-memory.dmp
      Filesize

      4.2MB

    • memory/2188-133-0x0000000000000000-mapping.dmp
    • memory/2188-143-0x0000000000400000-0x0000000000E39000-memory.dmp
      Filesize

      10.2MB

    • memory/3456-146-0x0000000000000000-mapping.dmp
    • memory/3636-139-0x0000000000000000-mapping.dmp
    • memory/3880-148-0x0000000000000000-mapping.dmp
    • memory/4852-130-0x0000000002DF6000-0x0000000003227000-memory.dmp
      Filesize

      4.2MB

    • memory/4852-136-0x0000000000400000-0x0000000000E39000-memory.dmp
      Filesize

      10.2MB

    • memory/4852-132-0x0000000000400000-0x0000000000E39000-memory.dmp
      Filesize

      10.2MB

    • memory/4852-131-0x0000000003230000-0x0000000003B3A000-memory.dmp
      Filesize

      9.0MB