Analysis

  • max time kernel
    89s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 04:36

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.22537.exe

  • Size

    900KB

  • MD5

    96d1155766e94985bae9254b1519a08f

  • SHA1

    20542794a283bb390e1f25e6150cd994a0b3a2a0

  • SHA256

    006248ca6292f9ca72274fc84e5cea8fc72aa2df7079e849835c232bea1b1c47

  • SHA512

    f5ab3b93729e7fc67e23a63006bec797f2a8d26fb9fae0a3c078ded809a16926d4226ced8ecc854eb988307beec635c63a439db24a29f3187b7af31fdd10f9af

  • SSDEEP

    12288:f0fnBqhbu2e3h6FeBj2GwlRda0TmgnHzIVrURPSjSK4HTN:qMbjah6FeBjkvBzc8PS

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22537.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22537.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IfykhIvtYRbIfN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IfykhIvtYRbIfN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8117.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3156
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4256

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8117.tmp
    Filesize

    1KB

    MD5

    91b604bb0054b4501269baf81fa816a1

    SHA1

    c12c6d4aca20b8e1e1d932ae5a8603afeddccae1

    SHA256

    632f22f03db9cf083769ff70e836036d3b479b9e598cd4b554ebd3aad6ad8e21

    SHA512

    11e1482478a6778e657f4c9304576941d46de8cf1ebb8c78baad3eff603d0781bd964e393495a0c86fdd7712a7ee948bb7d060af3a6991728f7a070d8fa1b71e

  • memory/2248-133-0x0000000005940000-0x0000000005EE4000-memory.dmp
    Filesize

    5.6MB

  • memory/2248-134-0x0000000005470000-0x0000000005502000-memory.dmp
    Filesize

    584KB

  • memory/2248-135-0x0000000005460000-0x000000000546A000-memory.dmp
    Filesize

    40KB

  • memory/2248-136-0x0000000008510000-0x00000000085AC000-memory.dmp
    Filesize

    624KB

  • memory/2248-137-0x00000000085B0000-0x0000000008616000-memory.dmp
    Filesize

    408KB

  • memory/2248-132-0x00000000009E0000-0x0000000000AC4000-memory.dmp
    Filesize

    912KB

  • memory/2584-150-0x0000000070D40000-0x0000000070D8C000-memory.dmp
    Filesize

    304KB

  • memory/2584-157-0x00000000076E0000-0x00000000076FA000-memory.dmp
    Filesize

    104KB

  • memory/2584-155-0x0000000007620000-0x00000000076B6000-memory.dmp
    Filesize

    600KB

  • memory/2584-142-0x0000000005330000-0x0000000005958000-memory.dmp
    Filesize

    6.2MB

  • memory/2584-158-0x00000000076C0000-0x00000000076C8000-memory.dmp
    Filesize

    32KB

  • memory/2584-140-0x00000000011A0000-0x00000000011D6000-memory.dmp
    Filesize

    216KB

  • memory/2584-145-0x00000000050D0000-0x00000000050F2000-memory.dmp
    Filesize

    136KB

  • memory/2584-146-0x0000000005170000-0x00000000051D6000-memory.dmp
    Filesize

    408KB

  • memory/2584-147-0x0000000006090000-0x00000000060AE000-memory.dmp
    Filesize

    120KB

  • memory/2584-156-0x00000000075D0000-0x00000000075DE000-memory.dmp
    Filesize

    56KB

  • memory/2584-149-0x0000000007050000-0x0000000007082000-memory.dmp
    Filesize

    200KB

  • memory/2584-138-0x0000000000000000-mapping.dmp
  • memory/2584-151-0x0000000006650000-0x000000000666E000-memory.dmp
    Filesize

    120KB

  • memory/2584-152-0x00000000079E0000-0x000000000805A000-memory.dmp
    Filesize

    6.5MB

  • memory/2584-153-0x00000000073A0000-0x00000000073BA000-memory.dmp
    Filesize

    104KB

  • memory/2584-154-0x0000000007410000-0x000000000741A000-memory.dmp
    Filesize

    40KB

  • memory/3156-139-0x0000000000000000-mapping.dmp
  • memory/4256-144-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4256-148-0x00000000064A0000-0x0000000006662000-memory.dmp
    Filesize

    1.8MB

  • memory/4256-143-0x0000000000000000-mapping.dmp