Analysis

  • max time kernel
    128s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2023 18:22

General

  • Target

    NEAS.NEASf0caaaebe92baa4bc450b54344dfbd8c9f6c4ee2057a6d289b2c347b8b7ae912exeexe_JC.exe

  • Size

    344KB

  • MD5

    3e133f661b74e398c2906931e0e4156c

  • SHA1

    6d98c3664f8a0e4bda116511579896ebc42f3aff

  • SHA256

    f0caaaebe92baa4bc450b54344dfbd8c9f6c4ee2057a6d289b2c347b8b7ae912

  • SHA512

    a65358735c27f12844e82af76ec4eb0d11372c9f5a2007321bd53c30f554461075b5cdfc376bfb1dac7c91ab20e5d6f011448a9c4b5b79bfa0f4b280d377e1f2

  • SSDEEP

    6144:Bv8hza/coPxII4AdFvkk1VTQ0upQnxk+uuL:NkG/coZIUyW

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6380706838:AAHeNJQXD2oljrKM46U8G-Zyq3GHA5SyN3c/sendMessage?chat_id=5262627523

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.NEASf0caaaebe92baa4bc450b54344dfbd8c9f6c4ee2057a6d289b2c347b8b7ae912exeexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.NEASf0caaaebe92baa4bc450b54344dfbd8c9f6c4ee2057a6d289b2c347b8b7ae912exeexe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:5044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-11-0x00007FFE46830000-0x00007FFE472F1000-memory.dmp

    Filesize

    10.8MB

  • memory/2040-1-0x00007FFE46830000-0x00007FFE472F1000-memory.dmp

    Filesize

    10.8MB

  • memory/2040-2-0x0000018937590000-0x00000189375A0000-memory.dmp

    Filesize

    64KB

  • memory/2040-3-0x00000189374B0000-0x00000189374F8000-memory.dmp

    Filesize

    288KB

  • memory/2040-4-0x0000018937500000-0x0000018937536000-memory.dmp

    Filesize

    216KB

  • memory/2040-5-0x0000018937540000-0x000001893758C000-memory.dmp

    Filesize

    304KB

  • memory/2040-6-0x00007FFE46830000-0x00007FFE472F1000-memory.dmp

    Filesize

    10.8MB

  • memory/2040-7-0x0000018937590000-0x00000189375A0000-memory.dmp

    Filesize

    64KB

  • memory/2040-0-0x00000189355F0000-0x000001893564A000-memory.dmp

    Filesize

    360KB

  • memory/5044-9-0x0000000140000000-0x0000000140022000-memory.dmp

    Filesize

    136KB

  • memory/5044-12-0x00007FFE46830000-0x00007FFE472F1000-memory.dmp

    Filesize

    10.8MB

  • memory/5044-13-0x000001A6EB0E0000-0x000001A6EB0F0000-memory.dmp

    Filesize

    64KB

  • memory/5044-14-0x00007FFE46830000-0x00007FFE472F1000-memory.dmp

    Filesize

    10.8MB

  • memory/5044-15-0x000001A6EB0E0000-0x000001A6EB0F0000-memory.dmp

    Filesize

    64KB

  • memory/5044-16-0x000001A6D2780000-0x000001A6D27D0000-memory.dmp

    Filesize

    320KB

  • memory/5044-17-0x000001A6EB500000-0x000001A6EB6C2000-memory.dmp

    Filesize

    1.8MB