Analysis
-
max time kernel
28s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe
Resource
win10v2004-20241007-en
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe
-
Size
584KB
-
MD5
cae995edd90312264f9faa534874894f
-
SHA1
2a71f016765dc5fa825ca1f437e1df02c32611a0
-
SHA256
5226c6707f7f1430f49c6c7cd637375b00004be37d815d82804257a8ca563841
-
SHA512
6bd8c914fbdc8b04bdf12a8a60eb61324e4e06dfdd7525d29418c861247dda366e367992afd4d285a15b8ca71df5d28ddc1056cb91df3d9d1461c888bce8d594
-
SSDEEP
12288:HrLfSC/W39Rfyyii2nYUNm8AEr8aNZibViwt5XHF:LLbcyyii2nYUm8AErTsiw5V
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot6086388911:AAGHpITQe4oLJhzRR86O2JB3Tmd1xG2gIqM/sendMessage?chat_id=1932526247
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2728-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2728-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2728-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2728-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2728-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2980 powershell.exe 2720 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2792 set thread context of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2728 RegSvcs.exe 2980 powershell.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2728 RegSvcs.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2980 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 29 PID 2792 wrote to memory of 2980 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 29 PID 2792 wrote to memory of 2980 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 29 PID 2792 wrote to memory of 2980 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 29 PID 2792 wrote to memory of 2720 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 31 PID 2792 wrote to memory of 2720 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 31 PID 2792 wrote to memory of 2720 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 31 PID 2792 wrote to memory of 2720 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 31 PID 2792 wrote to memory of 3000 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 2792 wrote to memory of 3000 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 2792 wrote to memory of 3000 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 2792 wrote to memory of 3000 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 33 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2792 wrote to memory of 2728 2792 SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe 35 PID 2728 wrote to memory of 1584 2728 RegSvcs.exe 36 PID 2728 wrote to memory of 1584 2728 RegSvcs.exe 36 PID 2728 wrote to memory of 1584 2728 RegSvcs.exe 36 PID 2728 wrote to memory of 1584 2728 RegSvcs.exe 36 PID 1584 wrote to memory of 2224 1584 cmd.exe 38 PID 1584 wrote to memory of 2224 1584 cmd.exe 38 PID 1584 wrote to memory of 2224 1584 cmd.exe 38 PID 1584 wrote to memory of 2224 1584 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.3057.16994.22226.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VBwlAonrdTz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VBwlAonrdTz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D34.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5af1adf8cf7eff1b572359f082a8f7e2a
SHA18f897a4c53dcc9b1d4632993eb6e6727990346df
SHA25607f6aba822b3c84bc6c88ab6a16beb149f8eb0973db76b0e5a324e555bf7519e
SHA5121bef211b511da962f74f437f2e3d1bd9af4a26ead8174a38a75a85ae405c835e8ec9a0806a29c35a0ba0cfe6a22e21927d29cb7aa56ca5671cfa25a0949ff2f0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\76QIYSHANGLXB8H6LH3Y.temp
Filesize7KB
MD54700f5b06eef9222d9ed6e9ff882de0c
SHA1504d48b24f83146a4f427bae60e10266d78a2e83
SHA256b25ae92aeaa68568d93b5621dea5c8deb3139565c52c92948edc907787b0007c
SHA512889a72b641ff602679cc96192304730a2267cccc1c136c2af3a196baa718a8df5aba3bee1503568ce0a15fb64d366c476f24bdb43793de3e125d850302efe081