Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2023 17:58

General

  • Target

    NEAS.b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497exe_JC.exe

  • Size

    356KB

  • MD5

    c3fd40f62d9b66dc9907f57cb51dfc02

  • SHA1

    4c315086caa77760f3a5439fd06b33d31dd5ee9f

  • SHA256

    b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497

  • SHA512

    866cb2a6489ec04c3e649ff8e8a6af777cd4435eec624080d8aaca529d00362cf094c7727d48f5b003d3a5ef4f1160de09059782be6d40e33c6d3923dffb413f

  • SSDEEP

    6144:L0ntBIKD2SJMzsdRytZNYvzMsKTBhoR/wHD3IRopPMM2QAxWaqJJzdk6ceh9X3PL:stfD2S+FeZesOR27hCfk6ceXs650

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497exe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2344-15-0x0000000074670000-0x0000000074D5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2344-1-0x0000000074670000-0x0000000074D5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2344-2-0x0000000000AB0000-0x0000000000B04000-memory.dmp

    Filesize

    336KB

  • memory/2344-3-0x00000000048B0000-0x00000000048F0000-memory.dmp

    Filesize

    256KB

  • memory/2344-4-0x00000000003F0000-0x00000000003FA000-memory.dmp

    Filesize

    40KB

  • memory/2344-0-0x00000000010C0000-0x0000000001120000-memory.dmp

    Filesize

    384KB

  • memory/2608-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2608-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2608-17-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/2608-18-0x00000000047D0000-0x0000000004810000-memory.dmp

    Filesize

    256KB

  • memory/2608-19-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/2608-20-0x00000000047D0000-0x0000000004810000-memory.dmp

    Filesize

    256KB