Analysis

  • max time kernel
    117s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2023 08:07

General

  • Target

    NEAS.9734c8dcfd274b038523356935eadc3ff4f7c4b71542def7926f723d0872ca0bexe_JC.exe

  • Size

    367KB

  • MD5

    15155019639dfcbdd4415c563bdaef06

  • SHA1

    ee1fb7361bc4028d50eaff2465ba09b06a5fb44e

  • SHA256

    9734c8dcfd274b038523356935eadc3ff4f7c4b71542def7926f723d0872ca0b

  • SHA512

    20b879bbc544727af1ea9d9c8acf14edf79de419604ea2f149686c663ff43e62d933174d02b2dea142cccd4023cc6dcf0759a0c5b6eb137f9bb27edd148a3e35

  • SSDEEP

    6144:Rcc4OazRkbkJNIa4MlaHswjX9o8ReYOtYYE2Odtyqd72fOsA:W1OazqkJP4ZfX9tZlYrOiqoo

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hahcd.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    d5ClGOqbU6HU

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.9734c8dcfd274b038523356935eadc3ff4f7c4b71542def7926f723d0872ca0bexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.9734c8dcfd274b038523356935eadc3ff4f7c4b71542def7926f723d0872ca0bexe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\NEAS.9734c8dcfd274b038523356935eadc3ff4f7c4b71542def7926f723d0872ca0bexe_JC.exe
      C:\Users\Admin\AppData\Local\Temp\NEAS.9734c8dcfd274b038523356935eadc3ff4f7c4b71542def7926f723d0872ca0bexe_JC.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    314450544feac16a04aff076e80fefbb

    SHA1

    302795cb94235720ce759dd91f848b5cf782454f

    SHA256

    4519e00bf7d3aaedf206b6b091adbbca863e0e079292fcf215ee37eb0da7ba25

    SHA512

    162df4d7f2d4e82e45000d2336b836e9b3260856fe74407d54445524f9df61079944c5b84e446b7ea1372733be9555b327d89038e04edc88b32f68ab875619fd

  • C:\Users\Admin\AppData\Local\Temp\Cab953F.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar95B0.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2216-13-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2216-1-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2216-2-0x0000000000510000-0x0000000000564000-memory.dmp

    Filesize

    336KB

  • memory/2216-3-0x0000000004C10000-0x0000000004C50000-memory.dmp

    Filesize

    256KB

  • memory/2216-4-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2216-0-0x0000000001140000-0x00000000011A0000-memory.dmp

    Filesize

    384KB

  • memory/2656-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2656-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2656-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2656-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2656-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2656-17-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/2656-18-0x0000000000D80000-0x0000000000DC0000-memory.dmp

    Filesize

    256KB

  • memory/2656-19-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/2656-20-0x0000000000D80000-0x0000000000DC0000-memory.dmp

    Filesize

    256KB

  • memory/2656-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2656-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2656-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB