Analysis
-
max time kernel
70s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:35
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
Resource
win10v2004-20221111-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
-
Size
1.0MB
-
MD5
ff4c8c2a72e11c58ce444e11c152457d
-
SHA1
ae8aca6cbb14afa31050842676aa8ede61a14e93
-
SHA256
6f30a64acbfb058f932d378184bc3febe967e7179ed48b21318297ca018e3cb7
-
SHA512
b8d77f63af9ea67289d910e9a515eb6a013493b417380f2c34f7cf5b16c934eb0f75c2ebb7cb292f04f8b139d176acc1cafc8141e5250b65f1bf234afb20c4bf
-
SSDEEP
12288:QRIBYsZ1DX/VDJtV7iDFrt73gLwLPTB/8ORPJjwWRXd3OBdmehIRmMHvSzAsVicD:cIBYkmDBt7wcNhlwWNUBJhIcysA1cD
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1644-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1644-73-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1644-75-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1644-76-0x000000000042064E-mapping.dmp family_snakekeylogger behavioral1/memory/1644-80-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1644-78-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription pid process target process PID 1204 set thread context of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exepowershell.exepowershell.exeSecuriteInfo.com.Win32.PWSX-gen.11871.5360.exepid process 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 460 powershell.exe 1536 powershell.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1644 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe 1644 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exepowershell.exepowershell.exeSecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription pid process Token: SeDebugPrivilege 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe Token: SeDebugPrivilege 460 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 1644 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription pid process target process PID 1204 wrote to memory of 1536 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 1536 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 1536 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 1536 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 460 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 460 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 460 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 460 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe powershell.exe PID 1204 wrote to memory of 1300 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe schtasks.exe PID 1204 wrote to memory of 1300 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe schtasks.exe PID 1204 wrote to memory of 1300 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe schtasks.exe PID 1204 wrote to memory of 1300 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe schtasks.exe PID 1204 wrote to memory of 1704 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1704 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1704 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1704 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1944 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1944 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1944 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1944 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1968 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1968 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1968 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1968 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe PID 1204 wrote to memory of 1644 1204 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
outlook_office_path 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe -
outlook_win_path 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IUtDxsqLfCnGCf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IUtDxsqLfCnGCf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF6ED.tmp"2⤵
- Creates scheduled task(s)
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"2⤵PID:1704
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"2⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"2⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.11871.5360.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54e0c812fcf44a6f5d222086c716feeaf
SHA18067d2521a882196c9f0597146f0ef3b2ecea7f4
SHA256f6d69f83ccf82d62c2708ae97da1d568361c91a302b7ad15a50b506809809070
SHA512f1f4d868b64afc65712f1189e8877ece1962d6dd9f1f92122592f9cb09fd14a6ae3791629de6538848114c564ce9cdc1c440f2728e2e0fa2ad0a727c0b7dcec7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD584fe196d90c5a66cbe4557c7340dd999
SHA195402170fed90ba81fc4d27178d7723d0034d1f7
SHA256afed634cb42d5552d8e460f946511e3546e559169a424e26ba4dc549d02334c6
SHA5123413873b4abf3fafa4d2e5abe7d6685527bc49f270a4b28d1e83b4288033402c03f43e36be76095a20486e16a6ed06f0e494720e5ba0e3bbea0a4aa147f5d733