Analysis

  • max time kernel
    82s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 18:32

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe

  • Size

    726KB

  • MD5

    ba53e0bd6c2af2f5b168db207c478fb6

  • SHA1

    aa35a6b2e0d42a23a709bcdd290f6bb6c9f784bc

  • SHA256

    fcef21e6ba3158cc6145ac3314e35f40507b66794a9b9ed4e6e72cb08abba4d4

  • SHA512

    831c6c0f399d8f9370818fefbf6ba21a9da1855ba795c050d349d691c9f874e25390691b5f610bdcac1919faa09d2fbc713924fe5685d09b853cc51b9d74c155

  • SSDEEP

    12288:wOvE1BqvgXaa6gjv3gsnZzGdS13Rrq20HB7+GpqHES2+QZJ:61BqvgXN6gjIOzF1020hyOqhDQZ

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-54-0x0000000000820000-0x00000000008DA000-memory.dmp
    Filesize

    744KB

  • memory/1388-55-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1388-56-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/1388-57-0x0000000000590000-0x000000000059E000-memory.dmp
    Filesize

    56KB

  • memory/1388-58-0x0000000004FE0000-0x0000000005062000-memory.dmp
    Filesize

    520KB

  • memory/1388-59-0x0000000002150000-0x0000000002198000-memory.dmp
    Filesize

    288KB

  • memory/1796-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1796-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1796-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1796-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1796-67-0x00000000004206CE-mapping.dmp
  • memory/1796-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1796-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1796-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB