Analysis

  • max time kernel
    118s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 19:32

General

  • Target

    NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe

  • Size

    529KB

  • MD5

    cd5b6351f000e4622479883aca0fe314

  • SHA1

    bc95de037e2ecfff50010a996646dd001aa7f7f3

  • SHA256

    f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478

  • SHA512

    9e571d5fcce5a7a9c36333c7c513d7d4f48705633dae765d626b7501bae18d469b72fc6052df6ecf127ee6d9f0150b1701f60b558392a42fc0cee2465521b48e

  • SSDEEP

    12288:j8zS55mFzNgA4e4vS5im+ykiY/+fnUDtK/SsytobQB:jf55qRgA4v8f3fUD86tobQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\AppData\Local\Temp\NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe"
      2⤵
        PID:3660
      • C:\Users\Admin\AppData\Local\Temp\NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEAS.f4f50ce7cc274f69b17412721fab0ec1cde465a47570e7dad8fd84749feb5478exe_JC.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/3956-10-0x0000000005B00000-0x0000000005B10000-memory.dmp

      Filesize

      64KB

    • memory/3956-1-0x0000000074E30000-0x00000000755E0000-memory.dmp

      Filesize

      7.7MB

    • memory/3956-9-0x00000000059C0000-0x00000000059D0000-memory.dmp

      Filesize

      64KB

    • memory/3956-4-0x00000000059C0000-0x00000000059D0000-memory.dmp

      Filesize

      64KB

    • memory/3956-5-0x0000000005770000-0x000000000577A000-memory.dmp

      Filesize

      40KB

    • memory/3956-6-0x00000000059D0000-0x0000000005A6C000-memory.dmp

      Filesize

      624KB

    • memory/3956-7-0x0000000074E30000-0x00000000755E0000-memory.dmp

      Filesize

      7.7MB

    • memory/3956-8-0x00000000059A0000-0x00000000059B8000-memory.dmp

      Filesize

      96KB

    • memory/3956-3-0x00000000056B0000-0x0000000005742000-memory.dmp

      Filesize

      584KB

    • memory/3956-0-0x0000000000C60000-0x0000000000CEA000-memory.dmp

      Filesize

      552KB

    • memory/3956-16-0x0000000074E30000-0x00000000755E0000-memory.dmp

      Filesize

      7.7MB

    • memory/3956-11-0x0000000007610000-0x0000000007670000-memory.dmp

      Filesize

      384KB

    • memory/3956-2-0x0000000005D80000-0x0000000006324000-memory.dmp

      Filesize

      5.6MB

    • memory/4372-13-0x0000000074E30000-0x00000000755E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4372-12-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4372-17-0x00000000068A0000-0x00000000068F0000-memory.dmp

      Filesize

      320KB

    • memory/4372-18-0x0000000006AC0000-0x0000000006C82000-memory.dmp

      Filesize

      1.8MB

    • memory/4372-19-0x0000000074E30000-0x00000000755E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4372-20-0x0000000005900000-0x0000000005910000-memory.dmp

      Filesize

      64KB