Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 17:58

General

  • Target

    NEAS.b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497exe_JC.exe

  • Size

    356KB

  • MD5

    c3fd40f62d9b66dc9907f57cb51dfc02

  • SHA1

    4c315086caa77760f3a5439fd06b33d31dd5ee9f

  • SHA256

    b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497

  • SHA512

    866cb2a6489ec04c3e649ff8e8a6af777cd4435eec624080d8aaca529d00362cf094c7727d48f5b003d3a5ef4f1160de09059782be6d40e33c6d3923dffb413f

  • SSDEEP

    6144:L0ntBIKD2SJMzsdRytZNYvzMsKTBhoR/wHD3IRopPMM2QAxWaqJJzdk6ceh9X3PL:stfD2S+FeZesOR27hCfk6ceXs650

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.b9c36da42919719dcadd5252cb675cad35f0f63566b24a7a95fc0f5dfddb5497exe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3672-11-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/3672-1-0x00000000002C0000-0x0000000000320000-memory.dmp

    Filesize

    384KB

  • memory/3672-2-0x0000000004C90000-0x0000000004CE4000-memory.dmp

    Filesize

    336KB

  • memory/3672-3-0x00000000053D0000-0x0000000005974000-memory.dmp

    Filesize

    5.6MB

  • memory/3672-4-0x0000000004E20000-0x0000000004EB2000-memory.dmp

    Filesize

    584KB

  • memory/3672-5-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/3672-6-0x0000000004F60000-0x0000000004FFC000-memory.dmp

    Filesize

    624KB

  • memory/3672-7-0x0000000004DA0000-0x0000000004DAA000-memory.dmp

    Filesize

    40KB

  • memory/3672-0-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/4364-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4364-10-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/4364-12-0x0000000005550000-0x0000000005560000-memory.dmp

    Filesize

    64KB

  • memory/4364-13-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/4364-14-0x0000000006290000-0x00000000062E0000-memory.dmp

    Filesize

    320KB

  • memory/4364-15-0x00000000065B0000-0x0000000006772000-memory.dmp

    Filesize

    1.8MB

  • memory/4364-16-0x0000000006420000-0x000000000642A000-memory.dmp

    Filesize

    40KB