Analysis

  • max time kernel
    128s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 16:36

General

  • Target

    NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe

  • Size

    514KB

  • MD5

    69f82fb1bb5bf5002ceb3681cf885cd2

  • SHA1

    ea249abb8d980d184ae50b0bcb9729ba43966aae

  • SHA256

    296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758

  • SHA512

    50153ddb2d401b99255339cc0729027a05f7f961738538a48e7b2600883b8cdccfbc1edc20895ee9523197d72962ff138c2718848097f0c9e1ba6aaf3e046334

  • SSDEEP

    6144:Cq/YUzsjq8wJtwihAFb8E5F6TvhzvMChl2c5EthpiD3ViXA5StXN9J1ryPmBcKOZ:L/jRwyc5Fevhzvl9OWmXtd/1r7IWR+

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe"
      2⤵
        PID:2912
      • C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe"
        2⤵
          PID:4864
        • C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:5096

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEAS.296b6f53d75d7cf11a83e21fc2c618897adcc24314a3a5587afe422b1cb6f758exe_JC.exe.log

        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/4416-10-0x00000000055E0000-0x00000000055F0000-memory.dmp

        Filesize

        64KB

      • memory/4416-16-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4416-3-0x0000000005600000-0x0000000005692000-memory.dmp

        Filesize

        584KB

      • memory/4416-4-0x00000000057B0000-0x00000000057C0000-memory.dmp

        Filesize

        64KB

      • memory/4416-5-0x00000000055C0000-0x00000000055CA000-memory.dmp

        Filesize

        40KB

      • memory/4416-6-0x0000000005860000-0x00000000058FC000-memory.dmp

        Filesize

        624KB

      • memory/4416-7-0x0000000005840000-0x0000000005858000-memory.dmp

        Filesize

        96KB

      • memory/4416-11-0x0000000006EA0000-0x0000000006F00000-memory.dmp

        Filesize

        384KB

      • memory/4416-9-0x00000000057B0000-0x00000000057C0000-memory.dmp

        Filesize

        64KB

      • memory/4416-2-0x0000000005BB0000-0x0000000006154000-memory.dmp

        Filesize

        5.6MB

      • memory/4416-8-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4416-1-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4416-0-0x0000000000B50000-0x0000000000BD6000-memory.dmp

        Filesize

        536KB

      • memory/5096-19-0x0000000006860000-0x0000000006A22000-memory.dmp

        Filesize

        1.8MB

      • memory/5096-15-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/5096-17-0x00000000057E0000-0x00000000057F0000-memory.dmp

        Filesize

        64KB

      • memory/5096-18-0x0000000006640000-0x0000000006690000-memory.dmp

        Filesize

        320KB

      • memory/5096-12-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/5096-20-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/5096-21-0x00000000057E0000-0x00000000057F0000-memory.dmp

        Filesize

        64KB