Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 12:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB98F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2820
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31800.1336.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB98F.tmp

    Filesize

    1KB

    MD5

    0219b26ba6ce40dda27b585880fd035c

    SHA1

    7ef97a9a862adaeb3df115ba9d456255e8e3cd62

    SHA256

    e52088e58f0c3b0035c2145eb51c27690e5dcc490461c204bf9ffff64bb809e3

    SHA512

    c00cf175357ea83419055c66d645a9727d897a7a28cedb37eab141d936e6c46626b2f0f81883d8fa835e50dea80c33f30176498c589dcf36a0120d9b60623889

  • memory/1744-6-0x0000000000B20000-0x0000000000B2C000-memory.dmp

    Filesize

    48KB

  • memory/1744-5-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/1744-30-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/1744-4-0x00000000009A0000-0x00000000009E0000-memory.dmp

    Filesize

    256KB

  • memory/1744-8-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/1744-0-0x00000000011A0000-0x0000000001232000-memory.dmp

    Filesize

    584KB

  • memory/1744-7-0x00000000009A0000-0x00000000009E0000-memory.dmp

    Filesize

    256KB

  • memory/1744-2-0x00000000009A0000-0x00000000009E0000-memory.dmp

    Filesize

    256KB

  • memory/1744-9-0x00000000009A0000-0x00000000009E0000-memory.dmp

    Filesize

    256KB

  • memory/1744-10-0x0000000004CF0000-0x0000000004D66000-memory.dmp

    Filesize

    472KB

  • memory/1744-11-0x0000000001000000-0x0000000001026000-memory.dmp

    Filesize

    152KB

  • memory/1744-1-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/1744-3-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2548-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2548-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2548-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2548-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2548-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2548-29-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2548-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2548-31-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-32-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB

  • memory/2548-33-0x00000000743F0000-0x0000000074ADE000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-34-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB