Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2023 10:18

General

  • Target

     Payment Advice.PDF.exe

  • Size

    329KB

  • MD5

    9e6b1fdb47d280b886a9c66c4363a60c

  • SHA1

    3cb3539f61feaf0e1bf13f92d4a05d902d41da9b

  • SHA256

    6c85b7d283e61adeb841aaa3ddb0b5c8ad1ca6650df408ed03f0a874cf221971

  • SHA512

    a4f7a5477fc3a5fe69444e6a1a1a4d78ffc4677837fa4f2d9c2efea7400171f7de695c61f3afdf6c95c31bed28713924e48dcf535dfc3bc3a4b60690d28367e5

  • SSDEEP

    6144:/CKYBMNit2boZ2L/icl4iPJvGy+FsPe35bgaGPEQD:/fY6BboZ+/icCcGvL35bgaGf

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ Payment Advice.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\ Payment Advice.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3444-8-0x0000000005500000-0x000000000550A000-memory.dmp

    Filesize

    40KB

  • memory/3444-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp

    Filesize

    5.6MB

  • memory/3444-0-0x0000000000990000-0x00000000009E8000-memory.dmp

    Filesize

    352KB

  • memory/3444-11-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-4-0x0000000005450000-0x00000000054A4000-memory.dmp

    Filesize

    336KB

  • memory/3444-5-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-6-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/3444-7-0x0000000005800000-0x000000000589C000-memory.dmp

    Filesize

    624KB

  • memory/3444-3-0x00000000053A0000-0x0000000005432000-memory.dmp

    Filesize

    584KB

  • memory/3444-1-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-18-0x00000000052F0000-0x0000000005300000-memory.dmp

    Filesize

    64KB

  • memory/3928-12-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-13-0x00000000052F0000-0x0000000005300000-memory.dmp

    Filesize

    64KB

  • memory/3928-14-0x0000000006170000-0x00000000061C0000-memory.dmp

    Filesize

    320KB

  • memory/3928-15-0x0000000006390000-0x0000000006552000-memory.dmp

    Filesize

    1.8MB

  • memory/3928-16-0x0000000006200000-0x000000000620A000-memory.dmp

    Filesize

    40KB

  • memory/3928-17-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB