Analysis

  • max time kernel
    118s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 15:10

General

  • Target

    Cargo details.exe

  • Size

    461KB

  • MD5

    797ce10340fed5abf8d79efca80f77dc

  • SHA1

    15c35591e61de6a2a85212212b90e01f005e5a5f

  • SHA256

    6e98c016708bac05bbed8e04532e37a7dc3ac9c607fa5fc8922a2b067dcf0fcd

  • SHA512

    3e5948c7e557090a61b5240f37541108785ad6e89939f386cdb90e45be0e15d8dd8b9e2d1ad8144faf660c0ce6082f3e63797ea847bf12cd1ffab92af71d2734

  • SSDEEP

    12288:IjgZm1QudhmkCbkibFWexzNA88csQHvPBn:2uud0PHbFJ+zrQHvPBn

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cargo details.exe
    "C:\Users\Admin\AppData\Local\Temp\Cargo details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2916-0-0x0000000001160000-0x00000000011D8000-memory.dmp

    Filesize

    480KB

  • memory/2916-1-0x0000000074460000-0x0000000074B4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2916-2-0x00000000006A0000-0x00000000006F4000-memory.dmp

    Filesize

    336KB

  • memory/2916-3-0x0000000000DC0000-0x0000000000E00000-memory.dmp

    Filesize

    256KB

  • memory/2916-4-0x0000000000520000-0x0000000000528000-memory.dmp

    Filesize

    32KB

  • memory/2916-13-0x0000000074460000-0x0000000074B4E000-memory.dmp

    Filesize

    6.9MB

  • memory/3056-6-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3056-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3056-8-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3056-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3056-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3056-5-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3056-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3056-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB