Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-02-2024 18:24
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Packed2.46253.18026.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Packed2.46253.18026.exe
Resource
win10v2004-20240221-en
General
-
Target
SecuriteInfo.com.Trojan.Packed2.46253.18026.exe
-
Size
555KB
-
MD5
0550f4043bfb5eec476db7789143027f
-
SHA1
cd2133cad95d2a6a0ef7becfda1ae0de82c63dde
-
SHA256
e50903a2738b0e7b900a545e5bd1c8b4e1441fb58dcab2a1065f87bcb08b1dce
-
SHA512
20b9f4d302e12723ab6ad598907da2654b4de96d71096eb112a92010cff5c565c6c92891b81af16610ed6eb47c55bd1cf5b1d90da359d7e1ad3d85243d4c373e
-
SSDEEP
12288:C5Ujd53LlvOQpVf12L9A6On/eFsjv+mlkH+wjzV+Gj7:+KoQpVff6On/eFsj5bMzV+G
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.mct2.co.za - Port:
587 - Username:
[email protected] - Password:
00000
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2432-18-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2432-20-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2432-24-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2432-27-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2432-29-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1676 set thread context of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2432 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 3060 powershell.exe 2432 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe Token: SeDebugPrivilege 3060 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1676 wrote to memory of 3060 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 28 PID 1676 wrote to memory of 3060 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 28 PID 1676 wrote to memory of 3060 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 28 PID 1676 wrote to memory of 3060 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 28 PID 1676 wrote to memory of 2636 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 30 PID 1676 wrote to memory of 2636 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 30 PID 1676 wrote to memory of 2636 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 30 PID 1676 wrote to memory of 2636 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 30 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 PID 1676 wrote to memory of 2432 1676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Packed2.46253.18026.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.46253.18026.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.46253.18026.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fffJACyFGBfs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fffJACyFGBfs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BA0.tmp"2⤵
- Creates scheduled task(s)
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.46253.18026.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.46253.18026.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58085239163597379c0add0f8e86ca11d
SHA1afc9a6fbff1eefb9c0a50d56ece07b5e4465de7f
SHA256348de998ee1828cc9e9e3290a4b560b26175a357ccfbbe4052f58ad600129517
SHA512be1bbc616bf7b2657eea09edd9a128ff463172d5584d92a279fd0ccca0556c00634b49794bb34e28f7ad7a208a4ce09ee3eaffea57d39cf3cce222746f2b16b5