Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
174s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
03/11/2023, 07:59
Static task
static1
General
-
Target
aef7697a60199a2af1b7e7ae4d0f90225b5d822dbdae9e0eb0e88bb8e302be14.exe
-
Size
4.2MB
-
MD5
408715d05282a9d17b59f376d69b4518
-
SHA1
e95cdac96ceb11356ab1dd6212848f377d03c709
-
SHA256
aef7697a60199a2af1b7e7ae4d0f90225b5d822dbdae9e0eb0e88bb8e302be14
-
SHA512
9e8e8bc3337b6164983ce868c4b2e33fa4369c7af18129eb88d313e0051373b9e20a5e3409dabdc6d8f88759ceb9aef654ff11565cab49d01bee2b1f01458a72
-
SSDEEP
98304:Km2D6zRdnvlOG/k+pjrLJGx1HR9oi9PEasYRN6KjT:KmK6ddvoG8EL01nocPzsMwIT
Malware Config
Signatures
-
Glupteba payload 8 IoCs
resource yara_rule behavioral1/memory/3264-2-0x0000000002E00000-0x00000000036EB000-memory.dmp family_glupteba behavioral1/memory/3264-3-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3264-4-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3264-6-0x0000000002E00000-0x00000000036EB000-memory.dmp family_glupteba behavioral1/memory/3264-7-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3264-8-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3264-35-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3264-56-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 976 powershell.exe 976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 976 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3264 wrote to memory of 976 3264 aef7697a60199a2af1b7e7ae4d0f90225b5d822dbdae9e0eb0e88bb8e302be14.exe 93 PID 3264 wrote to memory of 976 3264 aef7697a60199a2af1b7e7ae4d0f90225b5d822dbdae9e0eb0e88bb8e302be14.exe 93 PID 3264 wrote to memory of 976 3264 aef7697a60199a2af1b7e7ae4d0f90225b5d822dbdae9e0eb0e88bb8e302be14.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\aef7697a60199a2af1b7e7ae4d0f90225b5d822dbdae9e0eb0e88bb8e302be14.exe"C:\Users\Admin\AppData\Local\Temp\aef7697a60199a2af1b7e7ae4d0f90225b5d822dbdae9e0eb0e88bb8e302be14.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:976
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82