Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2023 05:45

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31800.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4FF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3312
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.31800.exe.log

    Filesize

    1KB

    MD5

    bb3d30439ec1e6435c3eac4df8c1d2e3

    SHA1

    c901d5946e53ae0a9e2417c8dfaf5786a0037422

    SHA256

    182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6

    SHA512

    d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572

  • C:\Users\Admin\AppData\Local\Temp\tmpF4FF.tmp

    Filesize

    1KB

    MD5

    84c9199a79867d4c0147e3c75e77f89c

    SHA1

    590d5f5ed6864ad1dbbbdd73e2725933bf75a6f7

    SHA256

    0fc11c72b141b75e699c5c7e43650b6d769a33f3a5ba24341121059cdc73f884

    SHA512

    9d22bf234d856b87a310f73f64d7d8af43882328e91b9e3b5e40a79698d984190b19c0dcb5518aabe088c4ec8edd78d9372924de0c36e21305938d5fabd82d9e

  • memory/1676-6-0x0000000004C10000-0x0000000004C1A000-memory.dmp

    Filesize

    40KB

  • memory/1676-0-0x00000000000E0000-0x0000000000172000-memory.dmp

    Filesize

    584KB

  • memory/1676-4-0x0000000005390000-0x0000000005934000-memory.dmp

    Filesize

    5.6MB

  • memory/1676-5-0x0000000004CA0000-0x0000000004D32000-memory.dmp

    Filesize

    584KB

  • memory/1676-1-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1676-7-0x0000000004D40000-0x0000000004D96000-memory.dmp

    Filesize

    344KB

  • memory/1676-8-0x0000000004F90000-0x00000000052E4000-memory.dmp

    Filesize

    3.3MB

  • memory/1676-9-0x000000007F040000-0x000000007F050000-memory.dmp

    Filesize

    64KB

  • memory/1676-10-0x0000000006360000-0x000000000636C000-memory.dmp

    Filesize

    48KB

  • memory/1676-11-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1676-12-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

    Filesize

    64KB

  • memory/1676-13-0x000000007F040000-0x000000007F050000-memory.dmp

    Filesize

    64KB

  • memory/1676-2-0x0000000004B60000-0x0000000004BFC000-memory.dmp

    Filesize

    624KB

  • memory/1676-15-0x00000000063E0000-0x0000000006406000-memory.dmp

    Filesize

    152KB

  • memory/1676-14-0x0000000006530000-0x00000000065A6000-memory.dmp

    Filesize

    472KB

  • memory/1676-23-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1676-3-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

    Filesize

    64KB

  • memory/2940-22-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2940-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2940-24-0x00000000055A0000-0x00000000055B0000-memory.dmp

    Filesize

    64KB

  • memory/2940-25-0x0000000074910000-0x00000000750C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2940-26-0x00000000055A0000-0x00000000055B0000-memory.dmp

    Filesize

    64KB

  • memory/2940-27-0x0000000006890000-0x00000000068E0000-memory.dmp

    Filesize

    320KB

  • memory/2940-28-0x0000000006AB0000-0x0000000006C72000-memory.dmp

    Filesize

    1.8MB