Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2023 05:43

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31800.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4FF0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5056
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3496
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3448
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.31800.exe.log

      Filesize

      1KB

      MD5

      bb3d30439ec1e6435c3eac4df8c1d2e3

      SHA1

      c901d5946e53ae0a9e2417c8dfaf5786a0037422

      SHA256

      182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6

      SHA512

      d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572

    • memory/3496-18-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3496-27-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/3496-26-0x0000000006180000-0x0000000006342000-memory.dmp

      Filesize

      1.8MB

    • memory/3496-25-0x0000000005F60000-0x0000000005FB0000-memory.dmp

      Filesize

      320KB

    • memory/3496-24-0x0000000075010000-0x00000000757C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3496-23-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/3496-22-0x0000000075010000-0x00000000757C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3900-68-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-71-0x000001FB312C0000-0x000001FB312C1000-memory.dmp

      Filesize

      4KB

    • memory/3900-96-0x000001FB31510000-0x000001FB31511000-memory.dmp

      Filesize

      4KB

    • memory/3900-95-0x000001FB31400000-0x000001FB31401000-memory.dmp

      Filesize

      4KB

    • memory/3900-92-0x000001FB313F0000-0x000001FB313F1000-memory.dmp

      Filesize

      4KB

    • memory/3900-94-0x000001FB31400000-0x000001FB31401000-memory.dmp

      Filesize

      4KB

    • memory/3900-80-0x000001FB311F0000-0x000001FB311F1000-memory.dmp

      Filesize

      4KB

    • memory/3900-77-0x000001FB312B0000-0x000001FB312B1000-memory.dmp

      Filesize

      4KB

    • memory/3900-74-0x000001FB312C0000-0x000001FB312C1000-memory.dmp

      Filesize

      4KB

    • memory/3900-72-0x000001FB312B0000-0x000001FB312B1000-memory.dmp

      Filesize

      4KB

    • memory/3900-70-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-69-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-67-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-66-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-65-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-64-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-44-0x000001FB29080000-0x000001FB29090000-memory.dmp

      Filesize

      64KB

    • memory/3900-60-0x000001FB31670000-0x000001FB31671000-memory.dmp

      Filesize

      4KB

    • memory/3900-61-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-62-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/3900-63-0x000001FB316A0000-0x000001FB316A1000-memory.dmp

      Filesize

      4KB

    • memory/4828-21-0x0000000075010000-0x00000000757C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4828-6-0x0000000004B50000-0x0000000004B5A000-memory.dmp

      Filesize

      40KB

    • memory/4828-3-0x0000000004BF0000-0x0000000004C00000-memory.dmp

      Filesize

      64KB

    • memory/4828-4-0x00000000051B0000-0x0000000005754000-memory.dmp

      Filesize

      5.6MB

    • memory/4828-1-0x0000000000010000-0x00000000000A2000-memory.dmp

      Filesize

      584KB

    • memory/4828-5-0x0000000004C00000-0x0000000004C92000-memory.dmp

      Filesize

      584KB

    • memory/4828-2-0x0000000004A70000-0x0000000004B0C000-memory.dmp

      Filesize

      624KB

    • memory/4828-9-0x000000007F350000-0x000000007F360000-memory.dmp

      Filesize

      64KB

    • memory/4828-0-0x0000000075010000-0x00000000757C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4828-7-0x0000000004D90000-0x0000000004DE6000-memory.dmp

      Filesize

      344KB

    • memory/4828-8-0x0000000004DF0000-0x0000000005144000-memory.dmp

      Filesize

      3.3MB

    • memory/4828-14-0x0000000006420000-0x0000000006446000-memory.dmp

      Filesize

      152KB

    • memory/4828-13-0x0000000007DA0000-0x0000000007E16000-memory.dmp

      Filesize

      472KB

    • memory/4828-12-0x000000007F350000-0x000000007F360000-memory.dmp

      Filesize

      64KB

    • memory/4828-11-0x0000000075010000-0x00000000757C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4828-10-0x0000000007CE0000-0x0000000007CEC000-memory.dmp

      Filesize

      48KB