Analysis

  • max time kernel
    119s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 18:16

General

  • Target

    SecuriteInfo.com.Trojan.DownLoader46.44014.21306.exe

  • Size

    772KB

  • MD5

    9bd66412d037cb407c592e51959e0891

  • SHA1

    09001b50005ec0688d11e16d395b8d5e323222ee

  • SHA256

    43a5ebb280e2770fe10bbb4e598c80456f8fd86b720cf50ecef20d7fbc1423b6

  • SHA512

    5b43737aafe2956be73f4a8e9f808339374fe068615f271ce432e9836b6356244646285e66158d9090e3bbfb47f4f3432878f35b09d358414ddde210da2d9593

  • SSDEEP

    12288:dJpHCmbiNIwPBCIBpD1tM2MH6YZLuKw3WDJV733EgpAYSjAz2Mc2:ZCFPnpD1tM2MTZLEncS

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader46.44014.21306.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader46.44014.21306.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2856-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2856-8-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2856-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2856-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2856-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2856-5-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2856-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2856-6-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2952-13-0x0000000074A90000-0x000000007517E000-memory.dmp

    Filesize

    6.9MB

  • memory/2952-0-0x0000000074A90000-0x000000007517E000-memory.dmp

    Filesize

    6.9MB

  • memory/2952-1-0x0000000001340000-0x0000000001406000-memory.dmp

    Filesize

    792KB

  • memory/2952-4-0x0000000000360000-0x0000000000368000-memory.dmp

    Filesize

    32KB

  • memory/2952-2-0x0000000000930000-0x0000000000984000-memory.dmp

    Filesize

    336KB

  • memory/2952-3-0x00000000048C0000-0x0000000004900000-memory.dmp

    Filesize

    256KB