Analysis

  • max time kernel
    120s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 05:45

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31800.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC561.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC561.tmp

    Filesize

    1KB

    MD5

    69870d53d937d18c431e531631cd6c50

    SHA1

    bf34e11dff1b4aa345bb1d176b03ff5e35e47308

    SHA256

    77808d66074655a0c38550117f0585c95ccfc90c97fef77e960b1eeea951e3c8

    SHA512

    48fb24cfc41b1a189088812f9e40d2b1e60ebfaeb78be23048307e222aba829d084590a2f55bcd3a90fffff494e74e0c3d2cab3525bf4101427570f3210f6744

  • memory/2064-6-0x0000000074680000-0x0000000074D6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2064-5-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2064-30-0x0000000074680000-0x0000000074D6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2064-4-0x00000000005D0000-0x00000000005DC000-memory.dmp

    Filesize

    48KB

  • memory/2064-8-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2064-0-0x00000000008F0000-0x0000000000982000-memory.dmp

    Filesize

    584KB

  • memory/2064-7-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2064-2-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2064-9-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2064-10-0x0000000005C40000-0x0000000005CB6000-memory.dmp

    Filesize

    472KB

  • memory/2064-11-0x0000000002050000-0x0000000002076000-memory.dmp

    Filesize

    152KB

  • memory/2064-1-0x0000000074680000-0x0000000074D6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2064-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2764-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2764-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2764-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2764-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2764-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2764-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2764-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2764-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2764-29-0x0000000074680000-0x0000000074D6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-31-0x0000000004850000-0x0000000004890000-memory.dmp

    Filesize

    256KB

  • memory/2764-32-0x0000000074680000-0x0000000074D6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-33-0x0000000004850000-0x0000000004890000-memory.dmp

    Filesize

    256KB