Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 10:25
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe
Resource
win10v2004-20241007-en
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe
-
Size
584KB
-
MD5
cae995edd90312264f9faa534874894f
-
SHA1
2a71f016765dc5fa825ca1f437e1df02c32611a0
-
SHA256
5226c6707f7f1430f49c6c7cd637375b00004be37d815d82804257a8ca563841
-
SHA512
6bd8c914fbdc8b04bdf12a8a60eb61324e4e06dfdd7525d29418c861247dda366e367992afd4d285a15b8ca71df5d28ddc1056cb91df3d9d1461c888bce8d594
-
SSDEEP
12288:HrLfSC/W39Rfyyii2nYUNm8AEr8aNZibViwt5XHF:LLbcyyii2nYUm8AErTsiw5V
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot6086388911:AAGHpITQe4oLJhzRR86O2JB3Tmd1xG2gIqM/sendMessage?chat_id=1932526247
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2852-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2852-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2852-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2852-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2852-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2896 powershell.exe 2260 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1352 set thread context of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2852 RegSvcs.exe 2896 powershell.exe 2260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2852 RegSvcs.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1352 wrote to memory of 2896 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 30 PID 1352 wrote to memory of 2896 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 30 PID 1352 wrote to memory of 2896 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 30 PID 1352 wrote to memory of 2896 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 30 PID 1352 wrote to memory of 2260 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 32 PID 1352 wrote to memory of 2260 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 32 PID 1352 wrote to memory of 2260 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 32 PID 1352 wrote to memory of 2260 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 32 PID 1352 wrote to memory of 2740 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 1352 wrote to memory of 2740 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 1352 wrote to memory of 2740 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 1352 wrote to memory of 2740 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 1352 wrote to memory of 2852 1352 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 36 PID 2852 wrote to memory of 2840 2852 RegSvcs.exe 38 PID 2852 wrote to memory of 2840 2852 RegSvcs.exe 38 PID 2852 wrote to memory of 2840 2852 RegSvcs.exe 38 PID 2852 wrote to memory of 2840 2852 RegSvcs.exe 38 PID 2840 wrote to memory of 2932 2840 cmd.exe 40 PID 2840 wrote to memory of 2932 2840 cmd.exe 40 PID 2840 wrote to memory of 2932 2840 cmd.exe 40 PID 2840 wrote to memory of 2932 2840 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VBwlAonrdTz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VBwlAonrdTz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB23F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD562624cd9ed8a9a72f440dbd092080538
SHA10a9667bad873f448658d784d759fc081c4f74649
SHA256b61fd5a19265fa2bea8fc4a3268aa6e8940a3ed3e4bc9c29b7f38bbadc403164
SHA51207f8182d0be0bcdf4ffe406738e5537005d4c346769cb37553be944d3bb6580ce1bbfc4c26d44c42dc4dc1b7bf2b1de48ec952f68b157017c0327285eff94dec
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD532b71e154b4e5e793575eca382ad4d9e
SHA1fa77594d7d0bc44986f8a2e29d1c977ce6cace7d
SHA25637f45546c50c7e3e1e86846b34cb2796a13877ae10abb7780ef9b52aea534a79
SHA512be30433a8b680fb4b71be4be6ff19d8d475130a1c374ac5587d136cd77b52dcef6c2f76b56c69cdf301dd9e5fe1449693f1d62f2cc8dfb3e872baea20c726ca3