Analysis

  • max time kernel
    121s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2023 21:00

General

  • Target

    NEAS.cdac9bc5fd2a4de255e4256bdc0a4f5a2869c6849f71c3904c25b71e6dfac52dexe_JC.exe

  • Size

    560KB

  • MD5

    7ec6ec001094450070a36a8a0ff1693d

  • SHA1

    3886efa46208974cf4f84f28fe365c16fdb4edf7

  • SHA256

    cdac9bc5fd2a4de255e4256bdc0a4f5a2869c6849f71c3904c25b71e6dfac52d

  • SHA512

    73ae7eba7e46e8dea6cf5fafe7743dbe6bb9e2cbb758e4fa97657ede20a0fa0071c44a8bd8efb61e49cd9e1c68afac3c0feb79d7d364c49ebce56afd3536b7c5

  • SSDEEP

    12288:BhNh6sxTA6qNhnRUfPhb18/UEXdJ0/48ECRre5Hx5:BDDxs6gFRw1l0f/YreZx5

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.defalife.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Defalife124578

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.defalife.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Defalife124578

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.cdac9bc5fd2a4de255e4256bdc0a4f5a2869c6849f71c3904c25b71e6dfac52dexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.cdac9bc5fd2a4de255e4256bdc0a4f5a2869c6849f71c3904c25b71e6dfac52dexe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\NEAS.cdac9bc5fd2a4de255e4256bdc0a4f5a2869c6849f71c3904c25b71e6dfac52dexe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.cdac9bc5fd2a4de255e4256bdc0a4f5a2869c6849f71c3904c25b71e6dfac52dexe_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab12F6.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar1328.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2132-21-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2132-4-0x0000000000440000-0x000000000044C000-memory.dmp

    Filesize

    48KB

  • memory/2132-1-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2132-5-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2132-6-0x0000000004D70000-0x0000000004DB0000-memory.dmp

    Filesize

    256KB

  • memory/2132-7-0x0000000000480000-0x0000000000490000-memory.dmp

    Filesize

    64KB

  • memory/2132-8-0x00000000047D0000-0x0000000004830000-memory.dmp

    Filesize

    384KB

  • memory/2132-2-0x0000000004D70000-0x0000000004DB0000-memory.dmp

    Filesize

    256KB

  • memory/2132-0-0x0000000000F30000-0x0000000000FC0000-memory.dmp

    Filesize

    576KB

  • memory/2132-3-0x0000000000460000-0x000000000047C000-memory.dmp

    Filesize

    112KB

  • memory/2716-58-0x0000000004A80000-0x0000000004AC0000-memory.dmp

    Filesize

    256KB

  • memory/2716-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2716-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2716-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2716-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2716-20-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2716-22-0x0000000004A80000-0x0000000004AC0000-memory.dmp

    Filesize

    256KB

  • memory/2716-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2716-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-57-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB