Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
54s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 16:47
Static task
static1
Behavioral task
behavioral1
Sample
1bd78136fa8b9e9e63fde92829a9743d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1bd78136fa8b9e9e63fde92829a9743d.exe
Resource
win10v2004-20230915-en
General
-
Target
1bd78136fa8b9e9e63fde92829a9743d.exe
-
Size
515KB
-
MD5
1bd78136fa8b9e9e63fde92829a9743d
-
SHA1
c9a07ff3362a68baa159521c6946026e4cc0f17b
-
SHA256
995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2
-
SHA512
47b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15
-
SSDEEP
6144:tZQ1L8X3KA0CJIJr/yl8ntd9wxJA4jLXIwejp9R37+RRmpr2MUX9xRjVJiJxeyBc:fQ1BCJIBd6xXIbjp9RSzsr2FgO
Malware Config
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://ftp.product-secured.com/ - Port:
21 - Username:
[email protected] - Password:
575K5(MaZro2575K5(MaZro2
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3616-7-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Executes dropped EXE 1 IoCs
pid Process 3192 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1216 set thread context of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3616 1bd78136fa8b9e9e63fde92829a9743d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3616 1bd78136fa8b9e9e63fde92829a9743d.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 3616 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 95 PID 1216 wrote to memory of 4960 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 98 PID 1216 wrote to memory of 4960 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 98 PID 1216 wrote to memory of 4960 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 98 PID 1216 wrote to memory of 2440 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 97 PID 1216 wrote to memory of 2440 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 97 PID 1216 wrote to memory of 2440 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 97 PID 1216 wrote to memory of 1776 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 96 PID 1216 wrote to memory of 1776 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 96 PID 1216 wrote to memory of 1776 1216 1bd78136fa8b9e9e63fde92829a9743d.exe 96 PID 2440 wrote to memory of 2588 2440 cmd.exe 102 PID 2440 wrote to memory of 2588 2440 cmd.exe 102 PID 2440 wrote to memory of 2588 2440 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe"C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe"C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\1bd78136fa8b9e9e63fde92829a9743d.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:1776
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4960
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
PID:3192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
515KB
MD51bd78136fa8b9e9e63fde92829a9743d
SHA1c9a07ff3362a68baa159521c6946026e4cc0f17b
SHA256995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2
SHA51247b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15
-
Filesize
515KB
MD51bd78136fa8b9e9e63fde92829a9743d
SHA1c9a07ff3362a68baa159521c6946026e4cc0f17b
SHA256995d7782b47ae9d044a0a1edf76a011241ab941c09af6e8a90eeab23f82225e2
SHA51247b43fa93e7da900c8f520a66bbf28af3fc5e5e7185b9735aa27508d9a7498334c649a3380a918969bc9db0b975b7dfd6bb4936260424b906ea291a62795af15