Analysis

  • max time kernel
    122s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2023 18:54

General

  • Target

    NEAS.7cdaec4816187a281084f9274bed4893b2d850bad9ceb7d0bdd4571fbbaa5cb7exe_JC.exe

  • Size

    469KB

  • MD5

    6b676e72f5850ce4aa0f3878ac4cd1c3

  • SHA1

    674094e918afa0254f6dacce42d6a0c8dac57104

  • SHA256

    7cdaec4816187a281084f9274bed4893b2d850bad9ceb7d0bdd4571fbbaa5cb7

  • SHA512

    ef19530fb734e5f952f5f95f68cdf860a80d09c540a691868d007110b330bba31e5a27ac65c3b34c0764e27adb153fa6f470588e2c5323b559c3153f8ac53514

  • SSDEEP

    6144:Fb+wCKrBMNitx22SYwhe4nhLkgypkkeCCcFsPe35bgaG/vJZsL:J+wfr6wdSYge2I8wCcL35bgaGps

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.7cdaec4816187a281084f9274bed4893b2d850bad9ceb7d0bdd4571fbbaa5cb7exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.7cdaec4816187a281084f9274bed4893b2d850bad9ceb7d0bdd4571fbbaa5cb7exe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-21-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2280-1-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2280-2-0x0000000001F90000-0x0000000001FE4000-memory.dmp

    Filesize

    336KB

  • memory/2280-3-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2280-4-0x0000000000470000-0x00000000004B0000-memory.dmp

    Filesize

    256KB

  • memory/2280-5-0x00000000004C0000-0x00000000004CA000-memory.dmp

    Filesize

    40KB

  • memory/2280-0-0x00000000003B0000-0x000000000042A000-memory.dmp

    Filesize

    488KB

  • memory/2636-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2636-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2636-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2636-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2636-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2636-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2636-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2636-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB