Analysis

  • max time kernel
    119s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2023 06:38

General

  • Target

    PO ORDER-2311-0145.exe

  • Size

    367KB

  • MD5

    4557b75c3f8dfc2a31ff0e8e56792653

  • SHA1

    d348497a1ae8614d46a8ba43b18bb2c7f46d7fbb

  • SHA256

    dfd104aa405fc9d466c75c97ea643a608b2faabc6a8234417126ca1ab05d0140

  • SHA512

    4cc0742447325f33b35ec61cb572b88ec6eaa35ce2bf36f1fa7f9a69f25da6992c50363169100413e2a72b5289445ddc5628d5abb9f1f6ac077825a275e5622a

  • SSDEEP

    6144:yAY8QgjLbG3BjVEOFOtw5e3mJG8kJeAfMJgwCRM8Xaqegmc8KCx74L:Bs3wy5e3hWJgw8M8X0xc8KykL

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO ORDER-2311-0145.exe
    "C:\Users\Admin\AppData\Local\Temp\PO ORDER-2311-0145.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/372-16-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/372-1-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/372-2-0x00000000001F0000-0x0000000000244000-memory.dmp

    Filesize

    336KB

  • memory/372-3-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/372-4-0x0000000000780000-0x00000000007C0000-memory.dmp

    Filesize

    256KB

  • memory/372-5-0x0000000000320000-0x000000000032A000-memory.dmp

    Filesize

    40KB

  • memory/372-0-0x0000000000290000-0x00000000002F2000-memory.dmp

    Filesize

    392KB

  • memory/2268-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2268-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2268-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2268-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2268-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2268-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2268-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2268-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB