Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
12s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
01/05/2024, 20:28
Static task
static1
Behavioral task
behavioral1
Sample
123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe
Resource
win10v2004-20240419-en
General
-
Target
123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe
-
Size
4.2MB
-
MD5
a562d3a5836d2e1b618371b2bb33ac3b
-
SHA1
37ce3a4ac0a8e4aed73aa1f3aa0c166ca61fa97c
-
SHA256
123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b
-
SHA512
6914c04c0550446b6103cbf46daf4aa7374d0fcfd34da7a4364ab5a21585da09e79479782e99c05b4c75e0a882f5b7a14463da788aa46f6803f72dc9ba052995
-
SSDEEP
98304:Y3CqTUMBmlJjM6s3jr9Mbr6MhNkWtRG2g+3upVYo8Fei:Y9TFBm7Ps3jOrbNzhg+3upVT8Ui
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral2/memory/3280-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3280-2-0x0000000005080000-0x000000000596B000-memory.dmp family_glupteba behavioral2/memory/3280-45-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3280-53-0x0000000005080000-0x000000000596B000-memory.dmp family_glupteba behavioral2/memory/3280-51-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3280-54-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4024-126-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-148-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-203-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-215-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-219-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-223-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-227-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-231-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-235-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-239-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-243-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba behavioral2/memory/3100-247-0x0000000000400000-0x0000000002EE9000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3956 netsh.exe -
resource yara_rule behavioral2/memory/4284-208-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/files/0x000200000002aa35-207.dat upx behavioral2/memory/4284-212-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1776-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1776-216-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1776-224-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4196 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4144 schtasks.exe 3392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4828 powershell.exe 4828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4828 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3280 wrote to memory of 4828 3280 123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe 83 PID 3280 wrote to memory of 4828 3280 123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe 83 PID 3280 wrote to memory of 4828 3280 123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe"C:\Users\Admin\AppData\Local\Temp\123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe"C:\Users\Admin\AppData\Local\Temp\123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b.exe"2⤵PID:4024
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4256
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:1084
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3956
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:2056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4220
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:3100
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4668
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4144
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1144
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:1984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:232
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3392
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:4284
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:1352
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:4196
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a29301e3bf0fb089943eac0356cbf860
SHA1cf4bbc1df661631a93f4d02e25cfc8beb8635180
SHA256c9ce47027045a0d05052c51d65c7d0af4ecb645fbb7ea51e0f6d112ae21d1ee5
SHA512ac110315089f2f0ecb95b6dce30f6a55d23965b179c51bd5749039c780f99d15e53cc9637153e505bc8c2243089f9fc00aa41f003a3ccb8f00451441bf24a019
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f99411e65886b298e64fc2e9dfb91fb1
SHA19f006250bff7ba6cc00553a9665dd99299d70bc5
SHA256ce03eee2bd8ee3bb65b2ed462cbe7319332ee304447a5db70d82cde3eb10939f
SHA5126d2b3cfdcae5cb160ab126e2055bb6a0703836b36e7b122cc366d7c7f958f9d6be78c3c62a33824adfbd0aeb20acc072b4c991c1e8e65d834479fdc503ce6b2d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD58dbd29d9de92c7f91036972e6e598ef4
SHA19ea1eda4d7cedce78e55fc635da484deb6bc8dd0
SHA2560a5326e1cc01cffa75c56117022403023169212bed4a3484f4add504862bdab8
SHA5129f2f41b727d5b621efe03735a12e8cf46e50450e134fc8bb81198cabb4d153920cf913437d31b51210390627c357c2a4cef10e519322e0c4f0142e88ef527aff
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fbd41ad0c6a5584acc77b93a5d4cc155
SHA1252816492814977e9dc19039f559a1bbbac500f6
SHA256e93e41234307dfa1b2d0fe06feff6c926a36962cb2a2bbb7cc0bc1b4207dbf03
SHA51297914a20ec18c3d94e979875e243efe44d235163cc2026f1f5825e75173cea1aa10029538aae0f15be5aea4d21b116f24d8a176e5c224d466ccbd9f8dd744bdf
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD575330385de9fd52398e94dd76cfb47c9
SHA12bbeb165118f80aecba881ccf5f63b946f63cfc8
SHA25619ce628a85688d597f95934835ed54c38e73df8a40e7da49f600c2b9235b72de
SHA512eecb26e151bbdb564bf3d433c788447df760be76d6d54f828351031028137bd64d843a42a0f2d4cbaf55b6949bb3dd66a79227dd71fbee3475816ad2c055db9e
-
Filesize
4.2MB
MD5a562d3a5836d2e1b618371b2bb33ac3b
SHA137ce3a4ac0a8e4aed73aa1f3aa0c166ca61fa97c
SHA256123147ad5ed497715ce45fff48dea06ba86c28f147c51854e93a1e67a78f061b
SHA5126914c04c0550446b6103cbf46daf4aa7374d0fcfd34da7a4364ab5a21585da09e79479782e99c05b4c75e0a882f5b7a14463da788aa46f6803f72dc9ba052995
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec