Analysis

  • max time kernel
    70s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:35

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe

  • Size

    1.0MB

  • MD5

    ff4c8c2a72e11c58ce444e11c152457d

  • SHA1

    ae8aca6cbb14afa31050842676aa8ede61a14e93

  • SHA256

    6f30a64acbfb058f932d378184bc3febe967e7179ed48b21318297ca018e3cb7

  • SHA512

    b8d77f63af9ea67289d910e9a515eb6a013493b417380f2c34f7cf5b16c934eb0f75c2ebb7cb292f04f8b139d176acc1cafc8141e5250b65f1bf234afb20c4bf

  • SSDEEP

    12288:QRIBYsZ1DX/VDJtV7iDFrt73gLwLPTB/8ORPJjwWRXd3OBdmehIRmMHvSzAsVicD:cIBYkmDBt7wcNhlwWNUBJhIcysA1cD

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IUtDxsqLfCnGCf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:460
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IUtDxsqLfCnGCf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF6ED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1300
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"
      2⤵
        PID:1704
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"
        2⤵
          PID:1944
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"
          2⤵
            PID:1968
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1644

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpF6ED.tmp
          Filesize

          1KB

          MD5

          4e0c812fcf44a6f5d222086c716feeaf

          SHA1

          8067d2521a882196c9f0597146f0ef3b2ecea7f4

          SHA256

          f6d69f83ccf82d62c2708ae97da1d568361c91a302b7ad15a50b506809809070

          SHA512

          f1f4d868b64afc65712f1189e8877ece1962d6dd9f1f92122592f9cb09fd14a6ae3791629de6538848114c564ce9cdc1c440f2728e2e0fa2ad0a727c0b7dcec7

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          84fe196d90c5a66cbe4557c7340dd999

          SHA1

          95402170fed90ba81fc4d27178d7723d0034d1f7

          SHA256

          afed634cb42d5552d8e460f946511e3546e559169a424e26ba4dc549d02334c6

          SHA512

          3413873b4abf3fafa4d2e5abe7d6685527bc49f270a4b28d1e83b4288033402c03f43e36be76095a20486e16a6ed06f0e494720e5ba0e3bbea0a4aa147f5d733

        • memory/460-74-0x000000006ED90000-0x000000006F33B000-memory.dmp
          Filesize

          5.7MB

        • memory/460-61-0x0000000000000000-mapping.dmp
        • memory/460-82-0x000000006ED90000-0x000000006F33B000-memory.dmp
          Filesize

          5.7MB

        • memory/1204-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
          Filesize

          8KB

        • memory/1204-56-0x0000000000580000-0x0000000000598000-memory.dmp
          Filesize

          96KB

        • memory/1204-57-0x0000000000420000-0x000000000042C000-memory.dmp
          Filesize

          48KB

        • memory/1204-58-0x0000000007E60000-0x0000000007F06000-memory.dmp
          Filesize

          664KB

        • memory/1204-54-0x00000000000C0000-0x00000000001CA000-memory.dmp
          Filesize

          1.0MB

        • memory/1204-66-0x0000000008130000-0x000000000819C000-memory.dmp
          Filesize

          432KB

        • memory/1300-62-0x0000000000000000-mapping.dmp
        • memory/1536-59-0x0000000000000000-mapping.dmp
        • memory/1536-71-0x000000006ED90000-0x000000006F33B000-memory.dmp
          Filesize

          5.7MB

        • memory/1536-83-0x000000006ED90000-0x000000006F33B000-memory.dmp
          Filesize

          5.7MB

        • memory/1644-70-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1644-73-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1644-75-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1644-76-0x000000000042064E-mapping.dmp
        • memory/1644-68-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1644-80-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1644-78-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1644-67-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB