Analysis

  • max time kernel
    125s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2023 20:46

General

  • Target

    NEAS.eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334fexe_JC.exe

  • Size

    563KB

  • MD5

    c222db0cd92214a58ae7eac53222c51b

  • SHA1

    3ce9bcf3c2e70b06bf2b4413487bf547f64e27ec

  • SHA256

    eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334f

  • SHA512

    f6287794961f47a0b1601caf087a313bfcfb4a3030f99712646aacb61aa464cd47a4d6535e247e99cd95678f00c4ac5984860697abb6cff33584a99fa49a1d8b

  • SSDEEP

    12288:wOgR/mZRM+kZKaGCP28j/Y43BR4OTPxfHr0QPP0OJbarpr9ju:wOgkZR5kjGCP28jfRBt0Q3dJbap6

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gulfparksuites.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dammam2020

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334fexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334fexe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZaLbrdlGvH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZaLbrdlGvH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE40.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2528
    • C:\Users\Admin\AppData\Local\Temp\NEAS.eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334fexe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.eceb2e522f263fea7d5508f234654be5f08058200f3dd4cab31562578630334fexe_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBE40.tmp

    Filesize

    1KB

    MD5

    e4f4dd9f9f452f713ca59e2ed0cbccbf

    SHA1

    253ee1b40b42a2c0ca8a2fccf56f490b6b10373a

    SHA256

    0f1c436a6bb2d960c9c3347a166ae7fb9978a2f4b12af82e85c0db9ccf939d49

    SHA512

    b6339ee49e2cd9d1e371c72e9156db22ee20c8c66c3ef8822e81e6035a2bec8b9ee0928dbf88d38d408eed8e109bb93fdf9a775ef2bb0c09fc078391162f7d42

  • memory/916-27-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/916-1-0x0000000000E30000-0x0000000000EC2000-memory.dmp

    Filesize

    584KB

  • memory/916-2-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB

  • memory/916-3-0x0000000000390000-0x00000000003AC000-memory.dmp

    Filesize

    112KB

  • memory/916-4-0x0000000000310000-0x000000000031C000-memory.dmp

    Filesize

    48KB

  • memory/916-5-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/916-6-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB

  • memory/916-7-0x0000000000330000-0x0000000000340000-memory.dmp

    Filesize

    64KB

  • memory/916-8-0x0000000005CF0000-0x0000000005D50000-memory.dmp

    Filesize

    384KB

  • memory/916-0-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2656-30-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2656-31-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2656-34-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2656-33-0x0000000002310000-0x0000000002350000-memory.dmp

    Filesize

    256KB

  • memory/2656-32-0x0000000002310000-0x0000000002350000-memory.dmp

    Filesize

    256KB

  • memory/2744-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2744-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2744-28-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2744-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2744-29-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB

  • memory/2744-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2744-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2744-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2744-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2744-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2744-35-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2744-36-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB