Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
3s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
22/04/2024, 12:44
Static task
static1
Behavioral task
behavioral1
Sample
9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe
Resource
win10v2004-20240412-en
General
-
Target
9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe
-
Size
4.2MB
-
MD5
1f3ff1e757ee6a06b2571be7ff89bdc2
-
SHA1
0855d08d3b035f5e0d7cce091e188e54af9fa1a2
-
SHA256
9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43
-
SHA512
1f53ae1404cdb2cafc92fd829a9e2a2bb52baa2715246a3848398af6459bdfd64148ce498ec6beac6421a4ebd19c88b8be1dcaab55b980b8d80e8b34b342e71a
-
SSDEEP
98304:qqeDbtUSCablDzO8dtfSoKSfJvA5Rm67mOalZxwkRNXYt:OUMwEfdjhAnWZxjRNIt
Malware Config
Signatures
-
Glupteba payload 17 IoCs
resource yara_rule behavioral2/memory/3936-2-0x0000000005290000-0x0000000005B7B000-memory.dmp family_glupteba behavioral2/memory/3936-3-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/3936-52-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/3936-54-0x0000000005290000-0x0000000005B7B000-memory.dmp family_glupteba behavioral2/memory/1736-57-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/1736-87-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/1736-129-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/1736-149-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-157-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-220-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-230-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-233-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-236-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-239-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-242-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-245-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/2660-248-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5088 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002a9d0-223.dat upx behavioral2/memory/2144-228-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3560-231-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3560-237-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4800 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2012 schtasks.exe 4028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5040 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3936 wrote to memory of 5040 3936 9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe 79 PID 3936 wrote to memory of 5040 3936 9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe 79 PID 3936 wrote to memory of 5040 3936 9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe"C:\Users\Admin\AppData\Local\Temp\9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe"C:\Users\Admin\AppData\Local\Temp\9a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43.exe"2⤵PID:1736
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:3540
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:5088
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4704
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:3660
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:2660
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3252
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2012
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:2868
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4028
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:2144
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:4528
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:4800
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:3560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50cedbb9b941c41dcc273cfbc2a7369af
SHA1978dd33cd30b3da5fbce09b4701da031adee562c
SHA2561f6815661cb06e3dc260a8219bf232a7a6d62db21ffdd248525ecf1d7525b3d9
SHA51282b935842ab523d55b2150a8f3a48ef54495a2dbd4d42b62e951df3255f3a62431620acbdb269739f28bc79dced756add9444b600f18a7fd9f2caea23c9fa0a2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e6bf332a3de5878864a66e6692930c8f
SHA1f9a58dcc1c02a9339a566ce9c3c8fcd67b39c092
SHA256e39ac2626926ed283b6570da4522fe50a4e7f88b6b8d4bc4ddb0edd51c52ce55
SHA512fad975a0e42d2214c6678894b5ca38908786435711718a22fc6d6be9db73e46896925ec951788abdcaddca49b5a58a77095cf27f01694ff8a6f27addf46cacfe
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5dfd5a9ebc6db8623dc5a90b3f643936c
SHA15ecd06fcac7aa0fbda09b322075671653974b549
SHA25624e3578ac832c12c5a2feb30feb86cd3e883433d7c9b63bdacae06a977ac4fa1
SHA512b5b6120ff30ee3a38139a580105de5f8782a91925e4555da2e45db95bdc55c5c5743425f6287043465edfef73bfdf8bbecae1ec53373b92c8599b9c3327860d5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5443fcd033f271626d02d8ec7710be6ab
SHA1def5cdec2b8abb511a28fbb60bf4acbc52426bfd
SHA256e33018e0da578533ead3e60196d548205dac0a919d48e8a9296050386bd0b0ab
SHA5126cf13e739134fae81cef82eea456d9a4c5fad7e72dd3f14393f44210deccdcf6c03d9c545b33ee8b02ffb081410bf13c08538278aa9df53d2be89dc57cba667f
-
Filesize
4.2MB
MD51f3ff1e757ee6a06b2571be7ff89bdc2
SHA10855d08d3b035f5e0d7cce091e188e54af9fa1a2
SHA2569a888d2ce1383891630fce28d268dc2414f87659f22068e65a881f72bdf46c43
SHA5121f53ae1404cdb2cafc92fd829a9e2a2bb52baa2715246a3848398af6459bdfd64148ce498ec6beac6421a4ebd19c88b8be1dcaab55b980b8d80e8b34b342e71a
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec