Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    90s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/10/2022, 15:12

General

  • Target

    SecuriteInfo.com.Variant.Barys.51118.16839.28532.exe

  • Size

    514KB

  • MD5

    1dd7da1e3f984e629949dcaec89447e1

  • SHA1

    fb41c0f5106735929a44f8cee8fb65a7bf152d9d

  • SHA256

    4ade79259ddc557d6b0abf68de4b5fbe61e532db6eae5b29ef30e3a71bbf17e2

  • SHA512

    1b44e4544c9f03bc8d677fa37209bd40ebf6b188c1d8703c679886253fb759dcdaf51c32426389b19f32141cecb279ce7d7b106de287bd9863ee5911a641e653

  • SSDEEP

    12288:kmAsXGV66h7Jos3QLmMSh+4deSE+NxM9dDfZH:y/sLkhQ8Nxu

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5542941782:AAFlsn_FCfYT7D_ZthXK_Udd4a15AE58_Wg/sendMessage?chat_id=2054148913

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51118.16839.28532.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Barys.51118.16839.28532.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qOyVDDIOgT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qOyVDDIOgT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3DD4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1780
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1232
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1696
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4072

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp3DD4.tmp

        Filesize

        1KB

        MD5

        04a860c7d872cc8f8c2f23ee54171069

        SHA1

        dbb93177225d7a062a6debd87957696228ebd790

        SHA256

        964493078cae41b1e7a300ba5458eb0a4bb7a845ceeaf87cbfeb7abb21f63230

        SHA512

        ba76fd4229caa75a5a34503333f6d892e96bd5d56cbb62f59892aa1d434c4295f6793e3ab6ce7eea8380e1e714be91c544a57a4918861de06741b9aa322654fc

      • memory/1692-133-0x0000000005810000-0x0000000005DB4000-memory.dmp

        Filesize

        5.6MB

      • memory/1692-134-0x00000000051B0000-0x0000000005242000-memory.dmp

        Filesize

        584KB

      • memory/1692-135-0x0000000005360000-0x000000000536A000-memory.dmp

        Filesize

        40KB

      • memory/1692-136-0x0000000008BB0000-0x0000000008C4C000-memory.dmp

        Filesize

        624KB

      • memory/1692-132-0x00000000007A0000-0x0000000000826000-memory.dmp

        Filesize

        536KB

      • memory/4056-146-0x00000000056C0000-0x00000000056E2000-memory.dmp

        Filesize

        136KB

      • memory/4056-154-0x0000000007ED0000-0x000000000854A000-memory.dmp

        Filesize

        6.5MB

      • memory/4056-139-0x0000000002C70000-0x0000000002CA6000-memory.dmp

        Filesize

        216KB

      • memory/4056-160-0x0000000007BB0000-0x0000000007BB8000-memory.dmp

        Filesize

        32KB

      • memory/4056-159-0x0000000007BC0000-0x0000000007BDA000-memory.dmp

        Filesize

        104KB

      • memory/4056-147-0x0000000005760000-0x00000000057C6000-memory.dmp

        Filesize

        408KB

      • memory/4056-148-0x0000000005F30000-0x0000000005F96000-memory.dmp

        Filesize

        408KB

      • memory/4056-149-0x0000000006580000-0x000000000659E000-memory.dmp

        Filesize

        120KB

      • memory/4056-158-0x0000000007AC0000-0x0000000007ACE000-memory.dmp

        Filesize

        56KB

      • memory/4056-151-0x0000000006B50000-0x0000000006B82000-memory.dmp

        Filesize

        200KB

      • memory/4056-152-0x00000000703E0000-0x000000007042C000-memory.dmp

        Filesize

        304KB

      • memory/4056-153-0x0000000006B30000-0x0000000006B4E000-memory.dmp

        Filesize

        120KB

      • memory/4056-142-0x0000000005810000-0x0000000005E38000-memory.dmp

        Filesize

        6.2MB

      • memory/4056-155-0x0000000007880000-0x000000000789A000-memory.dmp

        Filesize

        104KB

      • memory/4056-156-0x00000000078F0000-0x00000000078FA000-memory.dmp

        Filesize

        40KB

      • memory/4056-157-0x0000000007B00000-0x0000000007B96000-memory.dmp

        Filesize

        600KB

      • memory/4072-150-0x0000000006360000-0x0000000006522000-memory.dmp

        Filesize

        1.8MB

      • memory/4072-145-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB