Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    178s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/10/2023, 13:40

General

  • Target

    07681883912f0d0262ccbb6228e7ec0e7972463bc55c5541dc032d56887e0476.exe

  • Size

    4.2MB

  • MD5

    ca1643da0ad2ea9235a3f52d290447ad

  • SHA1

    f8479db75a0f5f7d48b4dcc29f7324236e838055

  • SHA256

    07681883912f0d0262ccbb6228e7ec0e7972463bc55c5541dc032d56887e0476

  • SHA512

    8f056dffa387c09433ba39e7a774e4a041977c79f0a50947658683d4996713c3d37f867df0335be36c5fd7822642f59779ce73d7740049eb1834608c03222b68

  • SSDEEP

    98304:pXHZjZRIQT34ichDFfTBHND4MT20Xa5qaK0T+mPLAOU:N5jZRImoichDFFRU1+ALk

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07681883912f0d0262ccbb6228e7ec0e7972463bc55c5541dc032d56887e0476.exe
    "C:\Users\Admin\AppData\Local\Temp\07681883912f0d0262ccbb6228e7ec0e7972463bc55c5541dc032d56887e0476.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4148
    • C:\Users\Admin\AppData\Local\Temp\07681883912f0d0262ccbb6228e7ec0e7972463bc55c5541dc032d56887e0476.exe
      "C:\Users\Admin\AppData\Local\Temp\07681883912f0d0262ccbb6228e7ec0e7972463bc55c5541dc032d56887e0476.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5004
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4144
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:808
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
            PID:4580

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_keo45gkn.htu.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

        Filesize

        35KB

        MD5

        c0c4404d7fa40cfc426fa66648e532c2

        SHA1

        d60dcafc42c6cca766a81d5bfdd8e86978940db0

        SHA256

        ca8746b989ce25d54f1b7fa117f804f162d842228b7f6e9422aeaf0cc6a017f3

        SHA512

        c84bb02966316ee10a38f35516964e4b2730a4a36ede9e13e8b3cf8669756dc7ed44fa5d06e30347050b854e6f82219a38db13dce3b16138354aa331c73d02b9

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        c5b235882e6686aea1d862e741191509

        SHA1

        4ea229ca3beb911e58067a701e2c4ecf501e7541

        SHA256

        1b38e1d78eb9f3dd423058d617bbb22fefdc6a82e7e79cab5dca7075b86bdad3

        SHA512

        dbff6369f1820de1a0e0bcd9c5a6c52a0f4afef3aaf1c4f85fa1572580d6b80ef7adb95b7241086e6202397e3557b9bc2f3b13562f92e4b6df80c3e9a8755b08

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        18KB

        MD5

        c92f0e8f5959d69d03110d5f12100abb

        SHA1

        6a1b51e182dac63504289a3df49cdb34aefa17db

        SHA256

        5a625c955e8661855f611fca1bfa8d000a390b67fb3de48cb91d34d1e7f223b0

        SHA512

        874376c39c712b62b9199d5f81addbfb014075057df193da52a0cacbd2818dbb179e46d2f7abb18ad3695d732ea968409debbc879878c512360befe99d734d62

      • C:\Windows\rss\csrss.exe

        Filesize

        4.2MB

        MD5

        ca1643da0ad2ea9235a3f52d290447ad

        SHA1

        f8479db75a0f5f7d48b4dcc29f7324236e838055

        SHA256

        07681883912f0d0262ccbb6228e7ec0e7972463bc55c5541dc032d56887e0476

        SHA512

        8f056dffa387c09433ba39e7a774e4a041977c79f0a50947658683d4996713c3d37f867df0335be36c5fd7822642f59779ce73d7740049eb1834608c03222b68

      • C:\Windows\rss\csrss.exe

        Filesize

        3.9MB

        MD5

        e876fbdf211a2d4bea4fc551a6853a28

        SHA1

        69833d313e2a3edc724d2b02cb8f8267c2d1c392

        SHA256

        516142ff4fc15f6f089a79e7ec3445d83ad0eac51d7f3b03ebc9e74f28043dc3

        SHA512

        15e98b5697d5a37c9c11c5afcbf14b792f1471615f2689dbec5211b25d6edf1badd86d6256b20bca94c086772d5f0052ea911398ef00c6d520bf4152a95e14ae

      • memory/656-137-0x0000000070D90000-0x0000000070DDC000-memory.dmp

        Filesize

        304KB

      • memory/656-134-0x0000000002AA0000-0x0000000002AB0000-memory.dmp

        Filesize

        64KB

      • memory/656-136-0x000000007F490000-0x000000007F4A0000-memory.dmp

        Filesize

        64KB

      • memory/656-132-0x0000000005C30000-0x0000000005F84000-memory.dmp

        Filesize

        3.3MB

      • memory/656-121-0x0000000002AA0000-0x0000000002AB0000-memory.dmp

        Filesize

        64KB

      • memory/656-122-0x0000000002AA0000-0x0000000002AB0000-memory.dmp

        Filesize

        64KB

      • memory/656-120-0x0000000074EF0000-0x00000000756A0000-memory.dmp

        Filesize

        7.7MB

      • memory/3744-72-0x0000000004310000-0x000000000470A000-memory.dmp

        Filesize

        4.0MB

      • memory/3744-183-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/3744-108-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/3744-89-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/3744-88-0x0000000004310000-0x000000000470A000-memory.dmp

        Filesize

        4.0MB

      • memory/3744-73-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/4148-67-0x0000000007B30000-0x0000000007B4A000-memory.dmp

        Filesize

        104KB

      • memory/4148-29-0x0000000006420000-0x000000000643E000-memory.dmp

        Filesize

        120KB

      • memory/4148-34-0x0000000007E50000-0x00000000084CA000-memory.dmp

        Filesize

        6.5MB

      • memory/4148-35-0x00000000077F0000-0x000000000780A000-memory.dmp

        Filesize

        104KB

      • memory/4148-36-0x000000007F1C0000-0x000000007F1D0000-memory.dmp

        Filesize

        64KB

      • memory/4148-37-0x00000000079A0000-0x00000000079D2000-memory.dmp

        Filesize

        200KB

      • memory/4148-38-0x0000000070D90000-0x0000000070DDC000-memory.dmp

        Filesize

        304KB

      • memory/4148-39-0x0000000071330000-0x0000000071684000-memory.dmp

        Filesize

        3.3MB

      • memory/4148-49-0x0000000007980000-0x000000000799E000-memory.dmp

        Filesize

        120KB

      • memory/4148-50-0x00000000079E0000-0x0000000007A83000-memory.dmp

        Filesize

        652KB

      • memory/4148-8-0x0000000074EF0000-0x00000000756A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4148-52-0x0000000005030000-0x0000000005040000-memory.dmp

        Filesize

        64KB

      • memory/4148-53-0x00000000074F0000-0x00000000074FA000-memory.dmp

        Filesize

        40KB

      • memory/4148-54-0x0000000007BB0000-0x0000000007C46000-memory.dmp

        Filesize

        600KB

      • memory/4148-56-0x000000007F1C0000-0x000000007F1D0000-memory.dmp

        Filesize

        64KB

      • memory/4148-61-0x0000000007A90000-0x0000000007AA1000-memory.dmp

        Filesize

        68KB

      • memory/4148-65-0x0000000007AC0000-0x0000000007ACE000-memory.dmp

        Filesize

        56KB

      • memory/4148-66-0x0000000007AD0000-0x0000000007AE4000-memory.dmp

        Filesize

        80KB

      • memory/4148-10-0x0000000005030000-0x0000000005040000-memory.dmp

        Filesize

        64KB

      • memory/4148-68-0x0000000007B00000-0x0000000007B08000-memory.dmp

        Filesize

        32KB

      • memory/4148-70-0x0000000074EF0000-0x00000000756A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4148-32-0x0000000005030000-0x0000000005040000-memory.dmp

        Filesize

        64KB

      • memory/4148-31-0x0000000006990000-0x00000000069D4000-memory.dmp

        Filesize

        272KB

      • memory/4148-9-0x0000000001340000-0x0000000001376000-memory.dmp

        Filesize

        216KB

      • memory/4148-11-0x0000000005670000-0x0000000005C98000-memory.dmp

        Filesize

        6.2MB

      • memory/4148-13-0x0000000074EF0000-0x00000000756A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4148-14-0x0000000005030000-0x0000000005040000-memory.dmp

        Filesize

        64KB

      • memory/4148-16-0x0000000005430000-0x0000000005452000-memory.dmp

        Filesize

        136KB

      • memory/4148-30-0x00000000064C0000-0x000000000650C000-memory.dmp

        Filesize

        304KB

      • memory/4148-33-0x0000000007550000-0x00000000075C6000-memory.dmp

        Filesize

        472KB

      • memory/4148-17-0x00000000055D0000-0x0000000005636000-memory.dmp

        Filesize

        408KB

      • memory/4148-18-0x0000000005D10000-0x0000000005D76000-memory.dmp

        Filesize

        408KB

      • memory/4148-24-0x0000000005E40000-0x0000000006194000-memory.dmp

        Filesize

        3.3MB

      • memory/4184-74-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/4184-2-0x0000000004800000-0x00000000050EB000-memory.dmp

        Filesize

        8.9MB

      • memory/4184-3-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/4184-4-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/4184-6-0x0000000004400000-0x00000000047FD000-memory.dmp

        Filesize

        4.0MB

      • memory/4184-7-0x0000000004800000-0x00000000050EB000-memory.dmp

        Filesize

        8.9MB

      • memory/4184-51-0x0000000000400000-0x0000000002666000-memory.dmp

        Filesize

        34.4MB

      • memory/4184-1-0x0000000004400000-0x00000000047FD000-memory.dmp

        Filesize

        4.0MB

      • memory/5004-109-0x0000000003380000-0x0000000003390000-memory.dmp

        Filesize

        64KB

      • memory/5004-75-0x0000000074EF0000-0x00000000756A0000-memory.dmp

        Filesize

        7.7MB

      • memory/5004-92-0x0000000070D90000-0x0000000070DDC000-memory.dmp

        Filesize

        304KB

      • memory/5004-90-0x0000000003380000-0x0000000003390000-memory.dmp

        Filesize

        64KB

      • memory/5004-78-0x00000000062F0000-0x0000000006644000-memory.dmp

        Filesize

        3.3MB

      • memory/5004-77-0x0000000003380000-0x0000000003390000-memory.dmp

        Filesize

        64KB

      • memory/5004-76-0x0000000003380000-0x0000000003390000-memory.dmp

        Filesize

        64KB

      • memory/5004-118-0x0000000074EF0000-0x00000000756A0000-memory.dmp

        Filesize

        7.7MB

      • memory/5004-115-0x0000000007F60000-0x0000000007F74000-memory.dmp

        Filesize

        80KB

      • memory/5004-111-0x000000007F290000-0x000000007F2A0000-memory.dmp

        Filesize

        64KB

      • memory/5004-103-0x0000000074EF0000-0x00000000756A0000-memory.dmp

        Filesize

        7.7MB

      • memory/5004-93-0x0000000071510000-0x0000000071864000-memory.dmp

        Filesize

        3.3MB

      • memory/5004-107-0x0000000003380000-0x0000000003390000-memory.dmp

        Filesize

        64KB

      • memory/5004-106-0x0000000007DD0000-0x0000000007DE1000-memory.dmp

        Filesize

        68KB

      • memory/5004-105-0x0000000003380000-0x0000000003390000-memory.dmp

        Filesize

        64KB

      • memory/5004-104-0x0000000007AF0000-0x0000000007B93000-memory.dmp

        Filesize

        652KB