Analysis

  • max time kernel
    138s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2023 10:05

General

  • Target

     Payment Advice.PDF.exe

  • Size

    329KB

  • MD5

    9e6b1fdb47d280b886a9c66c4363a60c

  • SHA1

    3cb3539f61feaf0e1bf13f92d4a05d902d41da9b

  • SHA256

    6c85b7d283e61adeb841aaa3ddb0b5c8ad1ca6650df408ed03f0a874cf221971

  • SHA512

    a4f7a5477fc3a5fe69444e6a1a1a4d78ffc4677837fa4f2d9c2efea7400171f7de695c61f3afdf6c95c31bed28713924e48dcf535dfc3bc3a4b60690d28367e5

  • SSDEEP

    6144:/CKYBMNit2boZ2L/icl4iPJvGy+FsPe35bgaGPEQD:/fY6BboZ+/icCcGvL35bgaGf

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ Payment Advice.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\ Payment Advice.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3548-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3548-18-0x0000000006660000-0x000000000666A000-memory.dmp

    Filesize

    40KB

  • memory/3548-17-0x00000000067F0000-0x00000000069B2000-memory.dmp

    Filesize

    1.8MB

  • memory/3548-16-0x00000000065D0000-0x0000000006620000-memory.dmp

    Filesize

    320KB

  • memory/3548-15-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/3548-14-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/3548-13-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/3548-12-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4420-4-0x0000000004B20000-0x0000000004B74000-memory.dmp

    Filesize

    336KB

  • memory/4420-8-0x0000000004F00000-0x0000000004F0A000-memory.dmp

    Filesize

    40KB

  • memory/4420-11-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4420-7-0x0000000004FA0000-0x000000000503C000-memory.dmp

    Filesize

    624KB

  • memory/4420-6-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

    Filesize

    64KB

  • memory/4420-5-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4420-0-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4420-3-0x0000000004BA0000-0x0000000004C32000-memory.dmp

    Filesize

    584KB

  • memory/4420-2-0x0000000005150000-0x00000000056F4000-memory.dmp

    Filesize

    5.6MB

  • memory/4420-1-0x0000000000140000-0x0000000000198000-memory.dmp

    Filesize

    352KB