Analysis

  • max time kernel
    122s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 08:14

General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.20502.12077.exe

  • Size

    772KB

  • MD5

    0390281aa6bea2fccb424eec15cc7e78

  • SHA1

    cbbe6381a0292f69bab951edd849fb713d4f76b2

  • SHA256

    ff6906393f892736432d9766c5d503855ea909e8165244e641aa986d61737651

  • SHA512

    7f23783f6b54551ae0779012031b9d595b14dffc80a11274c43011606d80c86063513d00e1503853e4353e2249c36a886c6f12cbbfe032e334d152d979a2bc24

  • SSDEEP

    12288:dJpHCmbiNIwPt2gBpD1tM2MH6YZLuKw3WDJV733EgpAUBXvlL/bD9x7DW:ZCFPtBpD1tM2MTZLE6/l

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.20502.12077.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.20502.12077.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-17-0x00000000743D0000-0x0000000074ABE000-memory.dmp

    Filesize

    6.9MB

  • memory/2352-1-0x00000000743D0000-0x0000000074ABE000-memory.dmp

    Filesize

    6.9MB

  • memory/2352-2-0x0000000000A90000-0x0000000000AE4000-memory.dmp

    Filesize

    336KB

  • memory/2352-3-0x0000000004B50000-0x0000000004B90000-memory.dmp

    Filesize

    256KB

  • memory/2352-4-0x00000000004A0000-0x00000000004A8000-memory.dmp

    Filesize

    32KB

  • memory/2352-0-0x0000000001130000-0x00000000011F6000-memory.dmp

    Filesize

    792KB

  • memory/2864-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2864-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2864-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2864-5-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2864-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2864-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2864-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2864-9-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB