Analysis

  • max time kernel
    121s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 15:11

General

  • Target

    Cargo details.exe

  • Size

    461KB

  • MD5

    797ce10340fed5abf8d79efca80f77dc

  • SHA1

    15c35591e61de6a2a85212212b90e01f005e5a5f

  • SHA256

    6e98c016708bac05bbed8e04532e37a7dc3ac9c607fa5fc8922a2b067dcf0fcd

  • SHA512

    3e5948c7e557090a61b5240f37541108785ad6e89939f386cdb90e45be0e15d8dd8b9e2d1ad8144faf660c0ce6082f3e63797ea847bf12cd1ffab92af71d2734

  • SSDEEP

    12288:IjgZm1QudhmkCbkibFWexzNA88csQHvPBn:2uud0PHbFJ+zrQHvPBn

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cargo details.exe
    "C:\Users\Admin\AppData\Local\Temp\Cargo details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-0-0x0000000000CD0000-0x0000000000D48000-memory.dmp

    Filesize

    480KB

  • memory/1104-1-0x0000000074260000-0x000000007494E000-memory.dmp

    Filesize

    6.9MB

  • memory/1104-2-0x0000000000670000-0x00000000006C4000-memory.dmp

    Filesize

    336KB

  • memory/1104-3-0x0000000004A10000-0x0000000004A50000-memory.dmp

    Filesize

    256KB

  • memory/1104-4-0x0000000000320000-0x0000000000328000-memory.dmp

    Filesize

    32KB

  • memory/1104-14-0x0000000074260000-0x000000007494E000-memory.dmp

    Filesize

    6.9MB

  • memory/2360-6-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-8-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2360-12-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-5-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-17-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB