Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2023 08:39

General

  • Target

    NEAS.4004dee4dd9f342596495d060e726a3c9d95829ce7b29d90424f784e33c9299f.exe

  • Size

    367KB

  • MD5

    0418579cab50e417f1ae9a29da073c03

  • SHA1

    6a5c928ea373e31b8777b9e7285c2bf52572b997

  • SHA256

    4004dee4dd9f342596495d060e726a3c9d95829ce7b29d90424f784e33c9299f

  • SHA512

    4a1fbbdc88698ca140172d58b31489df5083a9dc1935a3a794ac72f13c1abb9b420128319c391dfdba7021681e9b0ab21cfff3e4d5efcfc21e00df4d11a08cd1

  • SSDEEP

    6144:yAY8QgjLhyvPZQB0isNjGgbMmN8dgsg32Kvnz0PnjDvJxuL:BbFifLudg9rv0nbuL

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.4004dee4dd9f342596495d060e726a3c9d95829ce7b29d90424f784e33c9299f.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.4004dee4dd9f342596495d060e726a3c9d95829ce7b29d90424f784e33c9299f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-0-0x0000000000310000-0x0000000000372000-memory.dmp

    Filesize

    392KB

  • memory/1392-1-0x0000000074340000-0x0000000074A2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1392-2-0x0000000000580000-0x00000000005D4000-memory.dmp

    Filesize

    336KB

  • memory/1392-3-0x0000000004A20000-0x0000000004A60000-memory.dmp

    Filesize

    256KB

  • memory/1392-4-0x0000000000390000-0x000000000039A000-memory.dmp

    Filesize

    40KB

  • memory/1392-13-0x0000000074340000-0x0000000074A2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2876-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2876-7-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2876-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2876-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2876-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2876-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2876-5-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2876-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB