Analysis

  • max time kernel
    141s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2023 15:01

General

  • Target

    PROOF OF PAYMENT.exe

  • Size

    142KB

  • MD5

    3add120023b59ee143e4385644fb120f

  • SHA1

    71f7a289477836ce8789bbb2749e9be4acfaf57f

  • SHA256

    f7d51906ee99dd4f0b4f213c716c071e6d3f66be799b77128e8567c7749a1a05

  • SHA512

    1216d4be766858798e392b18e58046382e66eaba288b5404e1bae5cd8b558370a58d0d1ff2b6d15dec0bc110bec4da857cf0c612afcf62e2544a06d12a8cc9e5

  • SSDEEP

    3072:FhryR6+DP/CUqrEu9fygubH579wBPpxe1guO2z6t2ebY:G+NubZ0pcgY6rb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pacific.co.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    G@reth#M1tchell

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe
    "C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:3188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3188-0-0x00000000002A0000-0x00000000002C8000-memory.dmp

    Filesize

    160KB

  • memory/3188-1-0x00007FFD6D8E0000-0x00007FFD6E3A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3188-2-0x000000001C020000-0x000000001C030000-memory.dmp

    Filesize

    64KB

  • memory/3188-3-0x00000000012D0000-0x0000000001320000-memory.dmp

    Filesize

    320KB

  • memory/3188-4-0x000000001DF00000-0x000000001E0C2000-memory.dmp

    Filesize

    1.8MB

  • memory/3188-5-0x00007FFD6D8E0000-0x00007FFD6E3A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3188-6-0x000000001C020000-0x000000001C030000-memory.dmp

    Filesize

    64KB