Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
54s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20/03/2025, 15:08
Static task
static1
Behavioral task
behavioral1
Sample
FATURAS.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FATURAS.exe
Resource
win10v2004-20250313-en
General
-
Target
FATURAS.exe
-
Size
544KB
-
MD5
5d77cd7033187dfc736119b570bee5b5
-
SHA1
78dd8d7621e5bd13369bc0f921ab11ebdc8ba146
-
SHA256
f20f9cb6076b4f3ad87fa30da557257802b0f5093cffca1cf4c8359105b1a3ed
-
SHA512
155439b5c187815107770e59294b839895283ef412b86716dddf2f4b5fc26f134f4500e90c1c07933b2154fd3359f1ecbd21720f75e685529acda2c81fb1c2bc
-
SSDEEP
12288:ciGRHxB1qAJbgg7bjBhZNq/CGiUy3pKIHWzURPdApr9CdRjmYLwfXA+8:cVTXgCJh7q/5ih3IUSExLOAz
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7811478868:AAFz8G54tjfmoXGXiHlkaDDwEoEtiu2Dae8/sendMessage?chat_id=5692813672
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2696-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2696-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2696-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2696-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2696-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2504 powershell.exe 2796 powershell.exe -
Deletes itself 1 IoCs
pid Process 2076 cmd.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 reallyfreegeoip.org 9 reallyfreegeoip.org 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2608 set thread context of 2696 2608 FATURAS.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FATURAS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FATURAS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 FATURAS.exe 2504 powershell.exe 2796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2696 FATURAS.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2608 wrote to memory of 2504 2608 FATURAS.exe 29 PID 2608 wrote to memory of 2504 2608 FATURAS.exe 29 PID 2608 wrote to memory of 2504 2608 FATURAS.exe 29 PID 2608 wrote to memory of 2504 2608 FATURAS.exe 29 PID 2608 wrote to memory of 2796 2608 FATURAS.exe 31 PID 2608 wrote to memory of 2796 2608 FATURAS.exe 31 PID 2608 wrote to memory of 2796 2608 FATURAS.exe 31 PID 2608 wrote to memory of 2796 2608 FATURAS.exe 31 PID 2608 wrote to memory of 2876 2608 FATURAS.exe 33 PID 2608 wrote to memory of 2876 2608 FATURAS.exe 33 PID 2608 wrote to memory of 2876 2608 FATURAS.exe 33 PID 2608 wrote to memory of 2876 2608 FATURAS.exe 33 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2608 wrote to memory of 2696 2608 FATURAS.exe 35 PID 2696 wrote to memory of 2076 2696 FATURAS.exe 36 PID 2696 wrote to memory of 2076 2696 FATURAS.exe 36 PID 2696 wrote to memory of 2076 2696 FATURAS.exe 36 PID 2696 wrote to memory of 2076 2696 FATURAS.exe 36 PID 2076 wrote to memory of 2848 2076 cmd.exe 38 PID 2076 wrote to memory of 2848 2076 cmd.exe 38 PID 2076 wrote to memory of 2848 2076 cmd.exe 38 PID 2076 wrote to memory of 2848 2076 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\FATURAS.exe"C:\Users\Admin\AppData\Local\Temp\FATURAS.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FATURAS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XzjAzTkFScYh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XzjAzTkFScYh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBFD6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\FATURAS.exe"C:\Users\Admin\AppData\Local\Temp\FATURAS.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\FATURAS.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59e9a55aaa90d8bf48699f2aad663cfb2
SHA1c5e543382fe96eb1e2b336e4c29ad31c6c21c1a3
SHA2569af8ed341c8f5a5e32ce4577ae8f69ae2de0b9b740b9e8211e85160ff3464fef
SHA5123632d6583a3e65d7fe6857e336c3ac0a3065d42c78292a97aea1ebea898aa3a7f3727df96662a72d4529278041502dfb68c0ce618b3c69ed1a8476c68cbd7ee9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZWC7MQKWLRNRFN87Q0C5.temp
Filesize7KB
MD509535c8147e4610d7ba57ed49cba1ac1
SHA1d1cf1c4ede9f002277a330b53d224fcfa20cffa3
SHA2566f6a32f5550e7465101f4755d5665eb0e74a9b4e788bb2148b36a2dd6ab21694
SHA5126f38cdda7c2ec27a49b1b2e8c65ce66fabbd4598a973f1ada1e0da8100929dcf74873e4f56416932952884cb726d4788ca5dbddcfbe06364e1c3251d4206856c