Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2023 16:44

General

  • Target

    NEAS.6d427013d7c28c435ca95888dff8bee0.exe

  • Size

    279KB

  • MD5

    6d427013d7c28c435ca95888dff8bee0

  • SHA1

    bbba700e65165aec00e672e57aadb460b41ef4b7

  • SHA256

    a80035a72f24576683f6f490a4e8c9b94998aba882430227f2f201ad845cdbd4

  • SHA512

    af5d15495fde3281cd116e9b0a43f593f11643942abf0def7046e03bd10cb9eedf706e00de4a3a8b3473a50634451d2a7feed940de92aa0e7e56d4abae6207a3

  • SSDEEP

    6144:Bi6hMrvVvL6mqARyhHhnLiyTAbU3vWeq06zvyduQpxp0Un0QEai7uxnZgalZRndl:Bi6hMrvJLcuylhtAg3Oeq06zKduEb0U7

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.6d427013d7c28c435ca95888dff8bee0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.6d427013d7c28c435ca95888dff8bee0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.6d427013d7c28c435ca95888dff8bee0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 1808
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1268-1-0x0000000000540000-0x0000000000588000-memory.dmp

    Filesize

    288KB

  • memory/1268-2-0x0000000074790000-0x0000000074D41000-memory.dmp

    Filesize

    5.7MB

  • memory/1268-3-0x0000000074790000-0x0000000074D41000-memory.dmp

    Filesize

    5.7MB

  • memory/1268-4-0x0000000000C70000-0x0000000000C80000-memory.dmp

    Filesize

    64KB

  • memory/1268-5-0x0000000074790000-0x0000000074D41000-memory.dmp

    Filesize

    5.7MB

  • memory/1268-6-0x0000000000C70000-0x0000000000C80000-memory.dmp

    Filesize

    64KB

  • memory/1268-13-0x0000000074790000-0x0000000074D41000-memory.dmp

    Filesize

    5.7MB

  • memory/3232-0-0x0000000000610000-0x0000000000612000-memory.dmp

    Filesize

    8KB