Analysis

  • max time kernel
    128s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2023 03:57

General

  • Target

    purchase order.exe

  • Size

    578KB

  • MD5

    1b4fff675df6cd7b8256b9530d9f2da0

  • SHA1

    00e4ceab35ba0ef12a44f560ede6a61d4206619c

  • SHA256

    095874a28fb610214b5f0e2cb00246f160d6dfd3eaf8c8a033226e4266668374

  • SHA512

    faf119858a053016c038e34d259c74fc730095ca687b7324f8f27fadeac6837034fe07b17f9df66e2a568027e6f525435ce18699703e2d76ba3647966f73ad98

  • SSDEEP

    12288:YSncopox4xI1R3r65/aqqLWmeEs2KF36rS3rpf4w6aOmdx:YeF8Fr6b4WmeYuB4w6Rmdx

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\purchase order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1788-8-0x0000000005CB0000-0x0000000005CBA000-memory.dmp

    Filesize

    40KB

  • memory/1788-14-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-0-0x0000000000ED0000-0x0000000000F66000-memory.dmp

    Filesize

    600KB

  • memory/1788-3-0x00000000059B0000-0x0000000005A42000-memory.dmp

    Filesize

    584KB

  • memory/1788-4-0x0000000005BE0000-0x0000000005BF0000-memory.dmp

    Filesize

    64KB

  • memory/1788-5-0x0000000005960000-0x000000000596A000-memory.dmp

    Filesize

    40KB

  • memory/1788-6-0x0000000005C30000-0x0000000005C48000-memory.dmp

    Filesize

    96KB

  • memory/1788-7-0x0000000005C90000-0x0000000005C96000-memory.dmp

    Filesize

    24KB

  • memory/1788-2-0x0000000005F60000-0x0000000006504000-memory.dmp

    Filesize

    5.6MB

  • memory/1788-9-0x0000000005EC0000-0x0000000005F20000-memory.dmp

    Filesize

    384KB

  • memory/1788-1-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-10-0x0000000006F60000-0x0000000006FFC000-memory.dmp

    Filesize

    624KB

  • memory/3736-13-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/3736-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3736-15-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/3736-16-0x0000000006610000-0x0000000006660000-memory.dmp

    Filesize

    320KB

  • memory/3736-17-0x0000000006830000-0x00000000069F2000-memory.dmp

    Filesize

    1.8MB

  • memory/3736-18-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/3736-19-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB