Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/03/2023, 16:33

General

  • Target

    769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c.exe

  • Size

    4.1MB

  • MD5

    be3e4ff45023420855bca037e9a86548

  • SHA1

    8a7884f774084478ddf4075b84d7bc9f0ecf9cae

  • SHA256

    769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c

  • SHA512

    3d6b840ee3a93891cf6a6d6e940fb14e57e437d8d40bebc38e9b035733989be8d96674cff5a0e9fd7f739790d4bad03d67794705cf2ef51b60601cc2202dfccd

  • SSDEEP

    49152:Sl58oGO/1alm2ulPvxlN9PMJxgVhgiPuJNoBVnJx5s9+veMOJSWvTgrATlnsQCN:q+Ren2ulHxlrMJxgVhFnB95321JjU8dW

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c.exe
    "C:\Users\Admin\AppData\Local\Temp\769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c.exe
      "C:\Users\Admin\AppData\Local\Temp\769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3212
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4800
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4944
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3868
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1080
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4460
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:3816
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:2344
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:968
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 624
              3⤵
              • Program crash
              PID:4364
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1032 -ip 1032
          1⤵
            PID:4776

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe

            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe

            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            be3e4ff45023420855bca037e9a86548

            SHA1

            8a7884f774084478ddf4075b84d7bc9f0ecf9cae

            SHA256

            769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c

            SHA512

            3d6b840ee3a93891cf6a6d6e940fb14e57e437d8d40bebc38e9b035733989be8d96674cff5a0e9fd7f739790d4bad03d67794705cf2ef51b60601cc2202dfccd

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            be3e4ff45023420855bca037e9a86548

            SHA1

            8a7884f774084478ddf4075b84d7bc9f0ecf9cae

            SHA256

            769fa4426113af9fd11509a6fcf22bda363d1b509b5ef37e7c0dacb3dfe92d1c

            SHA512

            3d6b840ee3a93891cf6a6d6e940fb14e57e437d8d40bebc38e9b035733989be8d96674cff5a0e9fd7f739790d4bad03d67794705cf2ef51b60601cc2202dfccd

          • memory/1032-142-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-153-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-148-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-150-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-151-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-152-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-167-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-154-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-155-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-156-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-157-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-158-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-159-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-160-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/1752-149-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/3816-166-0x0000000000400000-0x0000000000C25000-memory.dmp

            Filesize

            8.1MB

          • memory/4828-135-0x0000000000400000-0x0000000000C91000-memory.dmp

            Filesize

            8.6MB

          • memory/4828-134-0x0000000002E30000-0x00000000036A7000-memory.dmp

            Filesize

            8.5MB