Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    47s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13/05/2024, 17:34

General

  • Target

    ec92ecdf746e288fa4f54cd5c118c47fe056bdbdd32934da7d3c438bbf115fcd.exe

  • Size

    4.1MB

  • MD5

    f1731c50d2a84e66e854c7ca9f24be40

  • SHA1

    755ae7cf6a7b377e2631f8656cd21ab4abc9fdb5

  • SHA256

    ec92ecdf746e288fa4f54cd5c118c47fe056bdbdd32934da7d3c438bbf115fcd

  • SHA512

    7380f0796feaff6dbd4be2901290a32f335d1418ea745a61c4786c1b21c6de5fc83f7a859487a332469ddc21cb6dd1ecc57e2ad280ba63cb45c5f2e233795902

  • SSDEEP

    98304:0pMzL5+lO9W76PsoCApCyikUKUcOjCi32ayWjPGQw0uKEhKuf:0Cz0Ow78YApCVkUKUXCi327kurTvhKA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 8 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec92ecdf746e288fa4f54cd5c118c47fe056bdbdd32934da7d3c438bbf115fcd.exe
    "C:\Users\Admin\AppData\Local\Temp\ec92ecdf746e288fa4f54cd5c118c47fe056bdbdd32934da7d3c438bbf115fcd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4584
    • C:\Users\Admin\AppData\Local\Temp\ec92ecdf746e288fa4f54cd5c118c47fe056bdbdd32934da7d3c438bbf115fcd.exe
      "C:\Users\Admin\AppData\Local\Temp\ec92ecdf746e288fa4f54cd5c118c47fe056bdbdd32934da7d3c438bbf115fcd.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:984
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2932
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1700
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        PID:4976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rraalxjc.d2k.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    ac4917a885cf6050b1a483e4bc4d2ea5

    SHA1

    b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

    SHA256

    e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

    SHA512

    092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

    Filesize

    19KB

    MD5

    a8d7522ca6853789d66ead323807bc4f

    SHA1

    bb5c1f4a0f6b7127b8612539f5463c86b46a71f1

    SHA256

    1d667eebba7d8b7647cab5874d63133d3ed0f76a14c73373f6458e75d4ee1ffe

    SHA512

    27fa6729d6221d70d6f787ac9bb0fb2a1475676faf016b7be6311cdbfda3d21b989cc2d8e7e2886863289e9aac756a1f964a4fb5908259f2add50c4425167202

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

    Filesize

    19KB

    MD5

    447dcfe2db15f722452be3bd5eb42c45

    SHA1

    19330e32ef78d0b601fc1cdae834eea8722a8b7c

    SHA256

    e2bc635e545f82fb9d750d1a5e70e2f4424f63ef29f2674534f0f254ab0674df

    SHA512

    36818ccea77828d8f1b8ffe7dccd8be84a05b2ef633b8f36a2068b94c13b817c4a2d89c5757e9e27df262caff76bae52910285cfda59f36d77ce1443803087f3

  • C:\Windows\rss\csrss.exe

    Filesize

    4.1MB

    MD5

    f1731c50d2a84e66e854c7ca9f24be40

    SHA1

    755ae7cf6a7b377e2631f8656cd21ab4abc9fdb5

    SHA256

    ec92ecdf746e288fa4f54cd5c118c47fe056bdbdd32934da7d3c438bbf115fcd

    SHA512

    7380f0796feaff6dbd4be2901290a32f335d1418ea745a61c4786c1b21c6de5fc83f7a859487a332469ddc21cb6dd1ecc57e2ad280ba63cb45c5f2e233795902

  • memory/984-66-0x0000000070540000-0x0000000070897000-memory.dmp

    Filesize

    3.3MB

  • memory/984-75-0x00000000077A0000-0x0000000007844000-memory.dmp

    Filesize

    656KB

  • memory/984-65-0x0000000070310000-0x000000007035C000-memory.dmp

    Filesize

    304KB

  • memory/984-76-0x0000000007AD0000-0x0000000007AE1000-memory.dmp

    Filesize

    68KB

  • memory/984-78-0x0000000007B20000-0x0000000007B35000-memory.dmp

    Filesize

    84KB

  • memory/1700-114-0x0000000070310000-0x000000007035C000-memory.dmp

    Filesize

    304KB

  • memory/1700-104-0x0000000005BF0000-0x0000000005F47000-memory.dmp

    Filesize

    3.3MB

  • memory/1700-115-0x0000000070560000-0x00000000708B7000-memory.dmp

    Filesize

    3.3MB

  • memory/2896-77-0x0000000000400000-0x0000000002B0C000-memory.dmp

    Filesize

    39.0MB

  • memory/2896-128-0x0000000000400000-0x0000000002B0C000-memory.dmp

    Filesize

    39.0MB

  • memory/2932-90-0x0000000005D80000-0x00000000060D7000-memory.dmp

    Filesize

    3.3MB

  • memory/2932-93-0x0000000070490000-0x00000000707E7000-memory.dmp

    Filesize

    3.3MB

  • memory/2932-92-0x0000000070310000-0x000000007035C000-memory.dmp

    Filesize

    304KB

  • memory/4584-21-0x0000000005F10000-0x0000000005F2E000-memory.dmp

    Filesize

    120KB

  • memory/4584-11-0x0000000005A00000-0x0000000005A66000-memory.dmp

    Filesize

    408KB

  • memory/4584-38-0x00000000073B0000-0x0000000007454000-memory.dmp

    Filesize

    656KB

  • memory/4584-4-0x00000000740AE000-0x00000000740AF000-memory.dmp

    Filesize

    4KB

  • memory/4584-36-0x00000000740A0000-0x0000000074851000-memory.dmp

    Filesize

    7.7MB

  • memory/4584-27-0x0000000070540000-0x0000000070897000-memory.dmp

    Filesize

    3.3MB

  • memory/4584-40-0x0000000007B20000-0x000000000819A000-memory.dmp

    Filesize

    6.5MB

  • memory/4584-41-0x00000000074E0000-0x00000000074FA000-memory.dmp

    Filesize

    104KB

  • memory/4584-42-0x0000000007520000-0x000000000752A000-memory.dmp

    Filesize

    40KB

  • memory/4584-43-0x0000000007630000-0x00000000076C6000-memory.dmp

    Filesize

    600KB

  • memory/4584-44-0x0000000007540000-0x0000000007551000-memory.dmp

    Filesize

    68KB

  • memory/4584-45-0x0000000007590000-0x000000000759E000-memory.dmp

    Filesize

    56KB

  • memory/4584-46-0x00000000075A0000-0x00000000075B5000-memory.dmp

    Filesize

    84KB

  • memory/4584-47-0x00000000075F0000-0x000000000760A000-memory.dmp

    Filesize

    104KB

  • memory/4584-48-0x00000000075D0000-0x00000000075D8000-memory.dmp

    Filesize

    32KB

  • memory/4584-51-0x00000000740A0000-0x0000000074851000-memory.dmp

    Filesize

    7.7MB

  • memory/4584-5-0x0000000002A80000-0x0000000002AB6000-memory.dmp

    Filesize

    216KB

  • memory/4584-6-0x0000000005260000-0x000000000588A000-memory.dmp

    Filesize

    6.2MB

  • memory/4584-7-0x00000000740A0000-0x0000000074851000-memory.dmp

    Filesize

    7.7MB

  • memory/4584-8-0x00000000740A0000-0x0000000074851000-memory.dmp

    Filesize

    7.7MB

  • memory/4584-37-0x0000000007390000-0x00000000073AE000-memory.dmp

    Filesize

    120KB

  • memory/4584-25-0x0000000007350000-0x0000000007384000-memory.dmp

    Filesize

    208KB

  • memory/4584-26-0x0000000070310000-0x000000007035C000-memory.dmp

    Filesize

    304KB

  • memory/4584-23-0x00000000064A0000-0x00000000064E6000-memory.dmp

    Filesize

    280KB

  • memory/4584-22-0x0000000005F60000-0x0000000005FAC000-memory.dmp

    Filesize

    304KB

  • memory/4584-9-0x0000000005090000-0x00000000050B2000-memory.dmp

    Filesize

    136KB

  • memory/4584-20-0x0000000005A70000-0x0000000005DC7000-memory.dmp

    Filesize

    3.3MB

  • memory/4584-10-0x00000000051B0000-0x0000000005216000-memory.dmp

    Filesize

    408KB

  • memory/4584-39-0x00000000740A0000-0x0000000074851000-memory.dmp

    Filesize

    7.7MB

  • memory/5044-1-0x0000000004890000-0x0000000004C96000-memory.dmp

    Filesize

    4.0MB

  • memory/5044-64-0x0000000000400000-0x0000000000D1C000-memory.dmp

    Filesize

    9.1MB

  • memory/5044-55-0x0000000000400000-0x0000000002B0C000-memory.dmp

    Filesize

    39.0MB

  • memory/5044-54-0x0000000004CA0000-0x000000000558B000-memory.dmp

    Filesize

    8.9MB

  • memory/5044-53-0x0000000004890000-0x0000000004C96000-memory.dmp

    Filesize

    4.0MB

  • memory/5044-24-0x0000000000400000-0x0000000002B0C000-memory.dmp

    Filesize

    39.0MB

  • memory/5044-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

    Filesize

    9.1MB

  • memory/5044-2-0x0000000004CA0000-0x000000000558B000-memory.dmp

    Filesize

    8.9MB