Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2023 16:14

General

  • Target

    3302-9333-pdf.exe

  • Size

    1.1MB

  • MD5

    9f061ed14a6be403487e1d5d9f57c1c7

  • SHA1

    14b8bb53f104da83ac047a2133b3c16b1c417ae6

  • SHA256

    8518ccc749c3934b1ce840e708d97659b02f1ba717205789d869dbb49103f5ce

  • SHA512

    9af07665a41a5babc582a8b45f02068e7f198ed93edf32c2721448b84fc92c6ee2b1844694079a3d335e5222df27666e4b6ae5f9b6e2725923ad92f8ab94e9e2

  • SSDEEP

    24576:ktfo6PTetbba1C/Ll3HoyhLLGmkB/YAuseX7KvO1YAuJMi+sPV3GykDfMNVzCOgk:Uo0etbba1C/Ll3HxHRpAuserKvpAuJMO

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3302-9333-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\3302-9333-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2360-15-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2360-0-0x0000000001160000-0x0000000001274000-memory.dmp

    Filesize

    1.1MB

  • memory/2360-2-0x0000000000B60000-0x0000000000BB4000-memory.dmp

    Filesize

    336KB

  • memory/2360-3-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2360-4-0x0000000004A00000-0x0000000004A40000-memory.dmp

    Filesize

    256KB

  • memory/2360-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

    Filesize

    40KB

  • memory/2360-1-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2688-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2688-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2688-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2688-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2688-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2688-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2688-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2688-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB