Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2023 17:23

General

  • Target

    NEAS.NEAS79a9e05d3468857e95f6007f699ca27138ca834cbe8c16d1b15d4adb5d70ac41exeexe_JC.exe

  • Size

    572KB

  • MD5

    a8543d5268a165dd0b97913c5561230c

  • SHA1

    4b8f7e03db734e4a6453447210c5fa96c589f704

  • SHA256

    79a9e05d3468857e95f6007f699ca27138ca834cbe8c16d1b15d4adb5d70ac41

  • SHA512

    1a1b59d238d42de783c7e24869ec984b4c2db94dce3ab9964031c07bffe0d5f1da0458fb091d7a3641866971512a48f09bc7d6a66d3c7a116484e747d6f5dc08

  • SSDEEP

    12288:mvokEhRWyanqghCyrcisYkUreKL7716FP3pDoxH1uUDyvJ+2rTJg:mvoTziiisYNlo9mxgPJj

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6518859604:AAG0zIuvOL706wMnuHahLy4av0cZTEjQkvI/sendMessage?chat_id=1990813371

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.NEAS79a9e05d3468857e95f6007f699ca27138ca834cbe8c16d1b15d4adb5d70ac41exeexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.NEAS79a9e05d3468857e95f6007f699ca27138ca834cbe8c16d1b15d4adb5d70ac41exeexe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iLCqClm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iLCqClm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2636.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2616
    • C:\Users\Admin\AppData\Local\Temp\NEAS.NEAS79a9e05d3468857e95f6007f699ca27138ca834cbe8c16d1b15d4adb5d70ac41exeexe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.NEAS79a9e05d3468857e95f6007f699ca27138ca834cbe8c16d1b15d4adb5d70ac41exeexe_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2636.tmp

    Filesize

    1KB

    MD5

    2d3711fcea160f47c8a8a8ceac51f62c

    SHA1

    a2276429420167254a343ac596bf815fba02dfb2

    SHA256

    29cddf754c7227bf5b7e77a69f5108a8a6c53bdabb2de97e3c999a3456ec439e

    SHA512

    76ba6118a1137ff4e6ad8f127fcc41db87f6bf5b03970a30895a5c9b6747002f26714e3deeeb294baaa0d8f2f6e6a0be677e9ff75c9c4e50f6e23532725d50e0

  • memory/2484-22-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2484-33-0x00000000003B0000-0x00000000003F0000-memory.dmp

    Filesize

    256KB

  • memory/2484-30-0x0000000072C80000-0x000000007336E000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-29-0x00000000003B0000-0x00000000003F0000-memory.dmp

    Filesize

    256KB

  • memory/2484-25-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2484-20-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2484-34-0x0000000072C80000-0x000000007336E000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-14-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2484-15-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2484-16-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2484-17-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2484-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2968-27-0x00000000001E0000-0x0000000000220000-memory.dmp

    Filesize

    256KB

  • memory/2968-26-0x000000006E330000-0x000000006E8DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2968-28-0x000000006E330000-0x000000006E8DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2968-31-0x00000000001E0000-0x0000000000220000-memory.dmp

    Filesize

    256KB

  • memory/2968-32-0x000000006E330000-0x000000006E8DB000-memory.dmp

    Filesize

    5.7MB

  • memory/3028-23-0x0000000073CC0000-0x00000000743AE000-memory.dmp

    Filesize

    6.9MB

  • memory/3028-6-0x0000000004340000-0x00000000043AC000-memory.dmp

    Filesize

    432KB

  • memory/3028-5-0x0000000000970000-0x0000000000980000-memory.dmp

    Filesize

    64KB

  • memory/3028-0-0x0000000000AB0000-0x0000000000B46000-memory.dmp

    Filesize

    600KB

  • memory/3028-4-0x0000000073CC0000-0x00000000743AE000-memory.dmp

    Filesize

    6.9MB

  • memory/3028-3-0x0000000000250000-0x0000000000266000-memory.dmp

    Filesize

    88KB

  • memory/3028-2-0x0000000004D90000-0x0000000004DD0000-memory.dmp

    Filesize

    256KB

  • memory/3028-1-0x0000000073CC0000-0x00000000743AE000-memory.dmp

    Filesize

    6.9MB