Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/10/2022, 10:15

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.3782.29425.exe

  • Size

    1012KB

  • MD5

    b6627ede2d8cc7c41ce2b1ae6ce90637

  • SHA1

    6f9fee2681177e07dbd65559574c24786583b134

  • SHA256

    0983653ed943e88580b04dc228483a8661c89a282fa0f01e097fd238b4631427

  • SHA512

    a7a7cc6d960b9f122a8a159b50a65f56ab32aba194be401712584ea518b44077965f7f0d298f7de1d3a7739b80a0d31553af6bbf4edefc2d541598cac748a460

  • SSDEEP

    12288:QJUA7pUZkrmdos1dxk8irwhuJLzps7mqADPp5rOGz192nwEpcbLrrrv9jlg:kCdVdxkMuJ5s7mqGTrKwgcbL7vt+

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3782.29425.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3782.29425.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3782.29425.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sPheGspytcaL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1188
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sPheGspytcaL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5946.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:112
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3782.29425.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3782.29425.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1316
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
        3⤵
        • Disables RegEdit via registry modification
        • Modifies registry key
        PID:1648

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.3782.29425.exe.log

    Filesize

    1KB

    MD5

    e50d61d6d5cec0d2c6b3fbf02b17af2d

    SHA1

    fcf43f96e7389c27ee201fb00b65db01ca2cee40

    SHA256

    a87cf2dbf70a59d3d347f9ca743b6ceb3c805b4714cf4fb963c18b9ca8ffd0a9

    SHA512

    0348b60095cd48d275a5234fe34c1fd7a7c9921e1d92dafea0379d607f898eb1c2e089dafa1db608fad65497fc8f90fa699109b06a5f2c12c0bc8c9192ff9924

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    431B

    MD5

    a77248fe0df00900ea8263dd2555a8b4

    SHA1

    4efca365d538a441c9bfdc90698384b3cd00e385

    SHA256

    a837b73caad6c5f1ab70c2423d1a2bbe51a22fe8bf248ff1ebac5d7ae7551080

    SHA512

    d00d7037a1c41759af8ddfb9d5e12ec9179b70e187f0f47d42e9b1cd843e165e3c476ca83e5f21923611969e3336f94ae4f4a38a107aaf1b7800d26048958d3c

  • C:\Users\Admin\AppData\Local\Temp\tmp5946.tmp

    Filesize

    1KB

    MD5

    ea9709f3f0c5d600c90c67deaf431b45

    SHA1

    c2987eab5106d1bf54934bf6aa22d75442ad52bb

    SHA256

    d03922c01bcaa6aa9b7b447707da4791463052dc19d98fe2343809c382590381

    SHA512

    c485bc826f14ff479acc9168c29e0c06b43ccf0c128d0a81ed054ea35ae5137a17304668e91c78309b7ed27bf44a6646c1b2eee8bd419d73f2f0104f878278ab

  • memory/976-148-0x00000000068D0000-0x00000000068EE000-memory.dmp

    Filesize

    120KB

  • memory/976-152-0x0000000006E10000-0x0000000006E42000-memory.dmp

    Filesize

    200KB

  • memory/976-162-0x0000000007E70000-0x0000000007E78000-memory.dmp

    Filesize

    32KB

  • memory/976-139-0x0000000005A40000-0x0000000006068000-memory.dmp

    Filesize

    6.2MB

  • memory/976-142-0x0000000006170000-0x00000000061D6000-memory.dmp

    Filesize

    408KB

  • memory/976-159-0x0000000007E90000-0x0000000007F26000-memory.dmp

    Filesize

    600KB

  • memory/976-137-0x0000000002F60000-0x0000000002F96000-memory.dmp

    Filesize

    216KB

  • memory/976-157-0x0000000007BF0000-0x0000000007C0A000-memory.dmp

    Filesize

    104KB

  • memory/976-156-0x0000000008240000-0x00000000088BA000-memory.dmp

    Filesize

    6.5MB

  • memory/976-155-0x0000000006DF0000-0x0000000006E0E000-memory.dmp

    Filesize

    120KB

  • memory/976-154-0x0000000072580000-0x00000000725CC000-memory.dmp

    Filesize

    304KB

  • memory/1188-143-0x00000000056F0000-0x0000000005756000-memory.dmp

    Filesize

    408KB

  • memory/1188-161-0x00000000073F0000-0x000000000740A000-memory.dmp

    Filesize

    104KB

  • memory/1188-153-0x0000000072580000-0x00000000725CC000-memory.dmp

    Filesize

    304KB

  • memory/1188-158-0x0000000007120000-0x000000000712A000-memory.dmp

    Filesize

    40KB

  • memory/1188-141-0x0000000004A90000-0x0000000004AB2000-memory.dmp

    Filesize

    136KB

  • memory/1188-160-0x0000000006340000-0x000000000634E000-memory.dmp

    Filesize

    56KB

  • memory/1316-150-0x0000000006720000-0x00000000068E2000-memory.dmp

    Filesize

    1.8MB

  • memory/1316-151-0x00000000066A0000-0x00000000066AA000-memory.dmp

    Filesize

    40KB

  • memory/1316-147-0x00000000059F0000-0x0000000005F94000-memory.dmp

    Filesize

    5.6MB

  • memory/1316-145-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3448-132-0x0000000000FA0000-0x00000000010A2000-memory.dmp

    Filesize

    1.0MB

  • memory/3448-134-0x0000000006030000-0x00000000060CC000-memory.dmp

    Filesize

    624KB

  • memory/3448-133-0x0000000005B40000-0x0000000005BD2000-memory.dmp

    Filesize

    584KB