Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    107s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/02/2023, 17:29

General

  • Target

    RFQ-43842 Teklif Gerekiyor.exe

  • Size

    919KB

  • MD5

    7c09e5b5f70f2a1b753794d6fa0df965

  • SHA1

    8626cd57ebc7821a992d583570ab785c51cf51dc

  • SHA256

    916677af442bb08e425f3e31f614e2afca12ca7d2ab51976b409bd97013b0714

  • SHA512

    6ab54e42b1336dfe04084cf56af716d722b4941af5056b82c74d795810cdb663946fead6f2e71922d575797bd80fdd987318f1f2f9396c5d29f92c373a6e6caf

  • SSDEEP

    12288:Q/LofQ97V7gh/00BeGJwvioJi9u2XyDRRS8fcH/mXtoS/n5Ji+DFj0YKAv:gtb7gh/00BWdcNy1RSwcEtoSPi+3z

Malware Config

Extracted

Family

snakekeylogger

Credentials
C2

https://api.telegram.org/bot5814180506:AAFpVfxl9CBszzsUeg8FTylBwiTKUc4g3lA/sendMessage?chat_id=5056270248

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-43842 Teklif Gerekiyor.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-43842 Teklif Gerekiyor.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ-43842 Teklif Gerekiyor.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\idsHufUEXEnG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\idsHufUEXEnG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3170.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\RFQ-43842 Teklif Gerekiyor.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-43842 Teklif Gerekiyor.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    2311a30d211c1573681b6e5e68d8fce9

    SHA1

    72ac2c57a0adff0e78ff6719fb5c9100f7f42df8

    SHA256

    1818f1040925d1f30b715ac33b4fe5e268e2fcbba6c4400d44fc68a00aebc41c

    SHA512

    27d919d94cf2be8c49574cddbcef15a24caaa38a81f88ad7799ac6a8220009c7e71d011736143577939e6e233147864ee6f01120169cd623565eb2939e5c5121

  • C:\Users\Admin\AppData\Local\Temp\tmp3170.tmp

    Filesize

    1KB

    MD5

    443cb94ef1c57c547348106bb3144815

    SHA1

    96fe454c74d7288bf39f04123b7f6e421017d681

    SHA256

    9e402480c08593b49488c6b86cecd5a13661a14ab6a2a743583793ed735386e8

    SHA512

    12890c011759010acf920e17ba96460a38ad5257e468e82fd0ae3edf754d55f527ad8d50becb74917b644ba970e90cfdc76f6c06c2d2ff7ef1cd6a0ef62d1e23

  • memory/1552-147-0x00000000059C0000-0x0000000005A26000-memory.dmp

    Filesize

    408KB

  • memory/1552-158-0x0000000007660000-0x000000000767A000-memory.dmp

    Filesize

    104KB

  • memory/1552-154-0x0000000007320000-0x000000000733A000-memory.dmp

    Filesize

    104KB

  • memory/1552-140-0x0000000004A90000-0x0000000004AC6000-memory.dmp

    Filesize

    216KB

  • memory/1552-141-0x0000000005230000-0x0000000005858000-memory.dmp

    Filesize

    6.2MB

  • memory/1552-151-0x00000000071D0000-0x00000000071EE000-memory.dmp

    Filesize

    120KB

  • memory/1552-150-0x0000000070B80000-0x0000000070BCC000-memory.dmp

    Filesize

    304KB

  • memory/3112-149-0x00000000062F0000-0x0000000006322000-memory.dmp

    Filesize

    200KB

  • memory/3112-157-0x0000000007270000-0x000000000727E000-memory.dmp

    Filesize

    56KB

  • memory/3112-159-0x0000000007360000-0x0000000007368000-memory.dmp

    Filesize

    32KB

  • memory/3112-146-0x00000000055A0000-0x0000000005606000-memory.dmp

    Filesize

    408KB

  • memory/3112-148-0x0000000005D20000-0x0000000005D3E000-memory.dmp

    Filesize

    120KB

  • memory/3112-143-0x00000000054B0000-0x00000000054D2000-memory.dmp

    Filesize

    136KB

  • memory/3112-152-0x0000000070B80000-0x0000000070BCC000-memory.dmp

    Filesize

    304KB

  • memory/3112-156-0x00000000072C0000-0x0000000007356000-memory.dmp

    Filesize

    600KB

  • memory/3112-153-0x0000000007680000-0x0000000007CFA000-memory.dmp

    Filesize

    6.5MB

  • memory/3112-155-0x00000000070B0000-0x00000000070BA000-memory.dmp

    Filesize

    40KB

  • memory/4272-145-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4272-162-0x0000000006B20000-0x0000000006CE2000-memory.dmp

    Filesize

    1.8MB

  • memory/4816-136-0x0000000008A50000-0x0000000008AEC000-memory.dmp

    Filesize

    624KB

  • memory/4816-135-0x0000000004F30000-0x0000000004F3A000-memory.dmp

    Filesize

    40KB

  • memory/4816-132-0x00000000003F0000-0x00000000004DC000-memory.dmp

    Filesize

    944KB

  • memory/4816-134-0x0000000004E80000-0x0000000004F12000-memory.dmp

    Filesize

    584KB

  • memory/4816-133-0x0000000005380000-0x0000000005924000-memory.dmp

    Filesize

    5.6MB