Analysis

  • max time kernel
    118s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 05:45

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31800.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA61.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCA61.tmp

    Filesize

    1KB

    MD5

    badfaf69a2044ed99c66dda4b66c556c

    SHA1

    7380e4a3b6f430f803b1bffa2729412b463a9441

    SHA256

    67d1db69d606688339ea81952c6bcfeeddfeb41f931dfd29b0004d9a4029f63f

    SHA512

    000a092ff18c55348f9d8d643e26cdef7161e3f2cece53dd284656996c80fc0cb23b5e7e4eebcea47e3b53f8a4f19530b37dac735db1e43863f578858dd62ad0

  • memory/2052-6-0x0000000004FC0000-0x0000000005000000-memory.dmp

    Filesize

    256KB

  • memory/2052-2-0x0000000004FC0000-0x0000000005000000-memory.dmp

    Filesize

    256KB

  • memory/2052-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2052-4-0x0000000000560000-0x000000000056C000-memory.dmp

    Filesize

    48KB

  • memory/2052-5-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2052-26-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2052-7-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2052-8-0x0000000004FC0000-0x0000000005000000-memory.dmp

    Filesize

    256KB

  • memory/2052-9-0x00000000052D0000-0x0000000005346000-memory.dmp

    Filesize

    472KB

  • memory/2052-10-0x0000000000AD0000-0x0000000000AF6000-memory.dmp

    Filesize

    152KB

  • memory/2052-1-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2052-0-0x0000000000E30000-0x0000000000EC2000-memory.dmp

    Filesize

    584KB

  • memory/3044-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3044-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3044-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3044-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3044-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3044-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3044-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3044-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3044-25-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/3044-27-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

    Filesize

    256KB

  • memory/3044-28-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/3044-29-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

    Filesize

    256KB