Analysis

  • max time kernel
    122s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 05:43

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAE9.tmp

    Filesize

    1KB

    MD5

    663e63be32ac0c631f9980887f555c98

    SHA1

    9fa194d703d900a1fd07cc5f34b72aca655ed45c

    SHA256

    77a71cd47476be080c267927f67ac836d700dd1f9346efd0508e0745daefb76f

    SHA512

    9715cd5c6f39d4b79d210441703170491e1e82c71889234bb8c0e63b339fca50438eb7f38c56720aa9c9a239ee5f4577bb45cbbd45757c0f1843b659724e8544

  • memory/2604-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-29-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-28-0x0000000004890000-0x00000000048D0000-memory.dmp

    Filesize

    256KB

  • memory/2604-27-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2604-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-30-0x0000000004890000-0x00000000048D0000-memory.dmp

    Filesize

    256KB

  • memory/2968-1-0x0000000000950000-0x00000000009E2000-memory.dmp

    Filesize

    584KB

  • memory/2968-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2968-9-0x0000000004500000-0x0000000004526000-memory.dmp

    Filesize

    152KB

  • memory/2968-8-0x0000000004B20000-0x0000000004B96000-memory.dmp

    Filesize

    472KB

  • memory/2968-2-0x0000000004C10000-0x0000000004C50000-memory.dmp

    Filesize

    256KB

  • memory/2968-0-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2968-26-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2968-7-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2968-6-0x0000000004C10000-0x0000000004C50000-memory.dmp

    Filesize

    256KB

  • memory/2968-5-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2968-4-0x0000000000840000-0x000000000084C000-memory.dmp

    Filesize

    48KB