Analysis

  • max time kernel
    117s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 05:43

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31800.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB58.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2464
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEB58.tmp

    Filesize

    1KB

    MD5

    253b8bdf2be0c0e955379e8f8bf53e49

    SHA1

    dd511018796a2ca8cfc959d7a9c744e64b1c49f9

    SHA256

    7a106ffc1155984bd46bcc00bf156cbb695e8cd1e90cca746573de3048b70971

    SHA512

    9bd5f3a57b27793c8b69489b2a3325577777633bf65f4a24922ee65aa22d4bb64468c1c1f96cf63329de573c3657436a557e365837078eb27dad4746be5dbb62

  • memory/2500-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2500-30-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/2500-29-0x0000000004B80000-0x0000000004BC0000-memory.dmp

    Filesize

    256KB

  • memory/2500-28-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/2500-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2500-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2500-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2500-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2500-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2500-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2500-31-0x0000000004B80000-0x0000000004BC0000-memory.dmp

    Filesize

    256KB

  • memory/2500-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3056-6-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

    Filesize

    256KB

  • memory/3056-10-0x0000000000D90000-0x0000000000DB6000-memory.dmp

    Filesize

    152KB

  • memory/3056-9-0x0000000004D30000-0x0000000004DA6000-memory.dmp

    Filesize

    472KB

  • memory/3056-8-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

    Filesize

    256KB

  • memory/3056-7-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/3056-24-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/3056-0-0x0000000000EE0000-0x0000000000F72000-memory.dmp

    Filesize

    584KB

  • memory/3056-5-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/3056-4-0x0000000000850000-0x000000000085C000-memory.dmp

    Filesize

    48KB

  • memory/3056-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/3056-2-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

    Filesize

    256KB

  • memory/3056-1-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB