Analysis

  • max time kernel
    118s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2023 10:18

General

  • Target

     Payment Advice.PDF.exe

  • Size

    329KB

  • MD5

    9e6b1fdb47d280b886a9c66c4363a60c

  • SHA1

    3cb3539f61feaf0e1bf13f92d4a05d902d41da9b

  • SHA256

    6c85b7d283e61adeb841aaa3ddb0b5c8ad1ca6650df408ed03f0a874cf221971

  • SHA512

    a4f7a5477fc3a5fe69444e6a1a1a4d78ffc4677837fa4f2d9c2efea7400171f7de695c61f3afdf6c95c31bed28713924e48dcf535dfc3bc3a4b60690d28367e5

  • SSDEEP

    6144:/CKYBMNit2boZ2L/icl4iPJvGy+FsPe35bgaGPEQD:/fY6BboZ+/icCcGvL35bgaGf

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ Payment Advice.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\ Payment Advice.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1168-18-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-1-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-2-0x0000000000280000-0x00000000002D4000-memory.dmp

    Filesize

    336KB

  • memory/1168-3-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-4-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB

  • memory/1168-5-0x00000000004B0000-0x00000000004BA000-memory.dmp

    Filesize

    40KB

  • memory/1168-0-0x00000000012C0000-0x0000000001318000-memory.dmp

    Filesize

    352KB

  • memory/3064-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3064-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3064-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3064-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3064-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3064-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3064-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3064-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB