Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 18:32

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe

  • Size

    726KB

  • MD5

    ba53e0bd6c2af2f5b168db207c478fb6

  • SHA1

    aa35a6b2e0d42a23a709bcdd290f6bb6c9f784bc

  • SHA256

    fcef21e6ba3158cc6145ac3314e35f40507b66794a9b9ed4e6e72cb08abba4d4

  • SHA512

    831c6c0f399d8f9370818fefbf6ba21a9da1855ba795c050d349d691c9f874e25390691b5f610bdcac1919faa09d2fbc713924fe5685d09b853cc51b9d74c155

  • SSDEEP

    12288:wOvE1BqvgXaa6gjv3gsnZzGdS13Rrq20HB7+GpqHES2+QZJ:61BqvgXN6gjIOzF1020hyOqhDQZ

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe"
      2⤵
        PID:4852
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.12909.25792.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/3224-132-0x00000000005D0000-0x000000000068A000-memory.dmp
      Filesize

      744KB

    • memory/3224-133-0x0000000005690000-0x0000000005C34000-memory.dmp
      Filesize

      5.6MB

    • memory/3224-134-0x00000000050E0000-0x0000000005172000-memory.dmp
      Filesize

      584KB

    • memory/3224-135-0x0000000005010000-0x000000000501A000-memory.dmp
      Filesize

      40KB

    • memory/3224-136-0x0000000008D90000-0x0000000008E2C000-memory.dmp
      Filesize

      624KB

    • memory/4724-138-0x0000000000000000-mapping.dmp
    • memory/4724-139-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4724-141-0x00000000064E0000-0x00000000066A2000-memory.dmp
      Filesize

      1.8MB

    • memory/4852-137-0x0000000000000000-mapping.dmp