Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
132s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
11/10/2023, 07:31
Static task
static1
General
-
Target
13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe
-
Size
4.1MB
-
MD5
356b82b0bafb63bfac97e41dba4c4e47
-
SHA1
ed9b25e91addc6e53577b14f856bbb510a52e84c
-
SHA256
13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9
-
SHA512
0092ae67af131bef7165390ce8a25973c45688d88c797e604379aa844dfa732888a86520a972e05d98a02b04c763ea12af866d5d1c27c640df02c7468ac85e2c
-
SSDEEP
98304:F6kgPXrnj7pDKwxOJfg0HzNjlNlz+ZwVCpwi5XlbrScpsVXX32x:sLzn/pDnwfZrH+yVUJmDVGx
Malware Config
Signatures
-
Glupteba payload 10 IoCs
resource yara_rule behavioral1/memory/2784-2-0x0000000004FF0000-0x00000000058DB000-memory.dmp family_glupteba behavioral1/memory/2784-3-0x0000000000400000-0x0000000002FB4000-memory.dmp family_glupteba behavioral1/memory/2784-16-0x0000000000400000-0x0000000002FB4000-memory.dmp family_glupteba behavioral1/memory/2784-153-0x0000000004FF0000-0x00000000058DB000-memory.dmp family_glupteba behavioral1/memory/2784-297-0x0000000000400000-0x0000000002FB4000-memory.dmp family_glupteba behavioral1/memory/2784-304-0x0000000000400000-0x0000000002FB4000-memory.dmp family_glupteba behavioral1/memory/1988-307-0x0000000004F70000-0x000000000585B000-memory.dmp family_glupteba behavioral1/memory/1988-310-0x0000000000400000-0x0000000002FB4000-memory.dmp family_glupteba behavioral1/memory/1988-314-0x0000000000400000-0x0000000002FB4000-memory.dmp family_glupteba behavioral1/memory/1988-561-0x0000000000400000-0x0000000002FB4000-memory.dmp family_glupteba -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5028 netsh.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4980 powershell.exe 4980 powershell.exe 4980 powershell.exe 2784 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe 2784 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4980 powershell.exe Token: SeDebugPrivilege 2784 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe Token: SeImpersonatePrivilege 2784 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2784 wrote to memory of 4980 2784 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe 71 PID 2784 wrote to memory of 4980 2784 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe 71 PID 2784 wrote to memory of 4980 2784 13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe"C:\Users\Admin\AppData\Local\Temp\13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe"C:\Users\Admin\AppData\Local\Temp\13e88374a7ad1bd15f516944c19c0b0c1df931e8ae7bdc0de86f5c57d8f61ca9.exe"2⤵
- Modifies data under HKEY_USERS
PID:1988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4924
-
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:5032
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:5028
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:3912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD54a0007b210d63b55f30ea2dc7b52969a
SHA192a4c7586832606999811d4fdfb03c2e2d639284
SHA256bf098e8a063b7657b6cffeb8522fd0caded9346e78039cdfdcc63577caeef017
SHA51205ec5964e649c92033b1f0ca3385f64d84d5a5c71b683ff2a0b32e34dc83ff68ed21a7802adf21a71325637ed4722828e2cea55f9f08e610f0618764e8da15eb
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD5e2c3cb14a91ecdb791f0c06179e8e9fa
SHA167cf6fa2e702ca0ac06809d848b634c0d19e3699
SHA256460364220a25566cb45910e2cc1be3135c778e14523142e414ba4263cc520ab8
SHA512cd7deae605b240bb0864913c62daa8526861192819a2fea64bb8f4c62451b37bbe5be9ae607341ad37278636ce89a1bd3d6cf9fcf352547d9ffadde0be4f5c73