Analysis

  • max time kernel
    162s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 23:11

General

  • Target

    5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708.exe

  • Size

    4.5MB

  • MD5

    2f29ebdaf7b3395ebdadb13f453177c7

  • SHA1

    20913d2d3c145adf43af7f13108cd1eb974862ca

  • SHA256

    5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

  • SHA512

    27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708.exe
    "C:\Users\Admin\AppData\Local\Temp\5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708.exe
      "C:\Users\Admin\AppData\Local\Temp\5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4172
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3288
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2712
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 716
      2⤵
      • Program crash
      PID:3740
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3596
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3428 -ip 3428
    1⤵
      PID:1164

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.5MB

      MD5

      2f29ebdaf7b3395ebdadb13f453177c7

      SHA1

      20913d2d3c145adf43af7f13108cd1eb974862ca

      SHA256

      5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

      SHA512

      27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

    • C:\Windows\rss\csrss.exe
      Filesize

      4.5MB

      MD5

      2f29ebdaf7b3395ebdadb13f453177c7

      SHA1

      20913d2d3c145adf43af7f13108cd1eb974862ca

      SHA256

      5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

      SHA512

      27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

    • memory/392-143-0x0000000000000000-mapping.dmp
    • memory/392-151-0x0000000000400000-0x0000000000D41000-memory.dmp
      Filesize

      9.3MB

    • memory/392-149-0x0000000000400000-0x0000000000D41000-memory.dmp
      Filesize

      9.3MB

    • memory/392-148-0x0000000003500000-0x0000000003E26000-memory.dmp
      Filesize

      9.1MB

    • memory/392-147-0x0000000003000000-0x000000000343C000-memory.dmp
      Filesize

      4.2MB

    • memory/1432-137-0x0000000000000000-mapping.dmp
    • memory/1432-139-0x0000000000400000-0x0000000000D41000-memory.dmp
      Filesize

      9.3MB

    • memory/1432-146-0x0000000000400000-0x0000000000D41000-memory.dmp
      Filesize

      9.3MB

    • memory/1432-138-0x0000000002992000-0x0000000002DCE000-memory.dmp
      Filesize

      4.2MB

    • memory/2712-152-0x0000000000000000-mapping.dmp
    • memory/3232-140-0x0000000000000000-mapping.dmp
    • memory/3288-150-0x0000000000000000-mapping.dmp
    • memory/3428-132-0x0000000002B90000-0x0000000002FCC000-memory.dmp
      Filesize

      4.2MB

    • memory/3428-136-0x0000000000400000-0x0000000000D41000-memory.dmp
      Filesize

      9.3MB

    • memory/3428-142-0x0000000000400000-0x0000000000D41000-memory.dmp
      Filesize

      9.3MB

    • memory/3428-135-0x0000000002B90000-0x0000000002FCC000-memory.dmp
      Filesize

      4.2MB

    • memory/3428-134-0x0000000000400000-0x0000000000D41000-memory.dmp
      Filesize

      9.3MB

    • memory/3428-133-0x0000000002FD0000-0x00000000038F6000-memory.dmp
      Filesize

      9.1MB

    • memory/4172-141-0x0000000000000000-mapping.dmp