Analysis

  • max time kernel
    122s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2023 18:27

General

  • Target

    NEAS.71577df45ab0ca4cf844c77df74cfd8a173cd9cd29c74be653a5d345fefc0a91exe_JC.exe

  • Size

    368KB

  • MD5

    e45b53b4adca836654000e41e1701077

  • SHA1

    845c16b8b75e52393c6ab2b8b02f225b788bd3eb

  • SHA256

    71577df45ab0ca4cf844c77df74cfd8a173cd9cd29c74be653a5d345fefc0a91

  • SHA512

    f2ced1cc7c83251b7ac311614fee5f5a9c0f92fa7d772cc3150622fcbb07d380c72d99a53f69a34b8799e0749e368f50ce9b640d44ecdbb95b2f3bfd221276dc

  • SSDEEP

    6144:RxqOazRkeHLR0ph969tLXDHv9VQvCOMT/eYOtYYE2Odtyqd72fgSA:/qOazNWpefjDP9WvCOMDZlYrOiqo4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.watchparts2u.com.au
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pepSIjZk5qWU

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.71577df45ab0ca4cf844c77df74cfd8a173cd9cd29c74be653a5d345fefc0a91exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.71577df45ab0ca4cf844c77df74cfd8a173cd9cd29c74be653a5d345fefc0a91exe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\NEAS.71577df45ab0ca4cf844c77df74cfd8a173cd9cd29c74be653a5d345fefc0a91exe_JC.exe
      C:\Users\Admin\AppData\Local\Temp\NEAS.71577df45ab0ca4cf844c77df74cfd8a173cd9cd29c74be653a5d345fefc0a91exe_JC.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c6a71e031c6fa50511bfe333b476471a

    SHA1

    50f6769d7e864fa04b7742ca253238f77d28a860

    SHA256

    4c2bce10cc7a55dbda42ac04eaad0b5e2773698ef820545c4787ce805c0ded29

    SHA512

    dab19e597b85d2d8fa00388c47feb9638516626cc2efba0801aaba935e5c2578b98741e4d50c73de8b60f91f95bcedaf1f38c37561ebfd332841bc317de6975e

  • C:\Users\Admin\AppData\Local\Temp\Cab6DF1.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar6EA0.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/1852-0-0x0000000000820000-0x0000000000880000-memory.dmp

    Filesize

    384KB

  • memory/1852-1-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1852-2-0x00000000006F0000-0x0000000000744000-memory.dmp

    Filesize

    336KB

  • memory/1852-3-0x00000000005F0000-0x0000000000630000-memory.dmp

    Filesize

    256KB

  • memory/1852-4-0x0000000000550000-0x000000000055A000-memory.dmp

    Filesize

    40KB

  • memory/1852-13-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2196-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2196-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2196-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2196-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2196-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2196-17-0x0000000074290000-0x000000007497E000-memory.dmp

    Filesize

    6.9MB

  • memory/2196-18-0x0000000001ED0000-0x0000000001F10000-memory.dmp

    Filesize

    256KB

  • memory/2196-19-0x0000000074290000-0x000000007497E000-memory.dmp

    Filesize

    6.9MB

  • memory/2196-20-0x0000000001ED0000-0x0000000001F10000-memory.dmp

    Filesize

    256KB

  • memory/2196-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2196-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2196-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB