Analysis

  • max time kernel
    87s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 11:00

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.18529.exe

  • Size

    799KB

  • MD5

    03ec30b2fcd3a41d6895222e8134793c

  • SHA1

    5e14c6f17eab958bd0f5ce00ac37f00b0d5a198b

  • SHA256

    f0579298f475e4a98ec491ff10dc3bbab6ceac3b4f376a297ae03d36c177a09d

  • SHA512

    5d84fcd34dc17ef28225876ced435ef27480de052e8e11faece9a5f72ef1761caa4aed38b4abb890d26666d5dea993e6dc7039b1f3055c2f7cbcc88c7688e57c

  • SSDEEP

    12288:RK4HTN1UHBhS/PC6pJ2GpWZSsuIvOFpOspLSlu2fyLqrHF:ihSr5X8vOFUsBSlYLkHF

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    smadar.joseph@almalasers-il.com
  • Password:
    doDHyw%0
  • Email To:
    smadar.joseph@almalasers-il.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.18529.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.18529.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.18529.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.18529.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 1100
        3⤵
        • Program crash
        PID:848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-73-0x0000000000000000-mapping.dmp
  • memory/1492-55-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1492-56-0x0000000000590000-0x00000000005AC000-memory.dmp
    Filesize

    112KB

  • memory/1492-57-0x0000000000930000-0x000000000093C000-memory.dmp
    Filesize

    48KB

  • memory/1492-58-0x0000000005E50000-0x0000000005ECE000-memory.dmp
    Filesize

    504KB

  • memory/1492-59-0x0000000001FD0000-0x0000000001FF6000-memory.dmp
    Filesize

    152KB

  • memory/1492-54-0x0000000000100000-0x00000000001CE000-memory.dmp
    Filesize

    824KB

  • memory/2012-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2012-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2012-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2012-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2012-67-0x000000000042019E-mapping.dmp
  • memory/2012-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2012-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2012-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB