Analysis

  • max time kernel
    107s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 06:15

General

  • Target

    0b7cce2ea9fda561aed48746b8aa87d3.exe

  • Size

    480KB

  • MD5

    0b7cce2ea9fda561aed48746b8aa87d3

  • SHA1

    a028ccd3acf8bc59134d04db3da1c93735ee6e33

  • SHA256

    3d51addbec769c7cb1d57cf88b09e84300dfd3d75002af36434200e37c755c56

  • SHA512

    bda8637505fee89fd3ee4d857af570d45afece4f4733ae9fcbb9640501da566282af401e53d5e15020044b7efbe1910919f4950f09ecc516575947acc27b8abd

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b7cce2ea9fda561aed48746b8aa87d3.exe
    "C:\Users\Admin\AppData\Local\Temp\0b7cce2ea9fda561aed48746b8aa87d3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\64a93f59b5894fd5b0d60f9f52db3822.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\64a93f59b5894fd5b0d60f9f52db3822.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2136
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\0b7cce2ea9fda561aed48746b8aa87d3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\64a93f59b5894fd5b0d60f9f52db3822.xml
    MD5

    a36564afc14b3eb0849c01a3afdb9944

    SHA1

    4dcee9fae3fde4e46b08529bc0ba067150686f07

    SHA256

    9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

    SHA512

    782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

  • memory/1972-2-0x0000000000000000-mapping.dmp
  • memory/2084-3-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2084-5-0x000000000046555E-mapping.dmp
  • memory/2084-8-0x0000000073A70000-0x000000007415E000-memory.dmp
    Filesize

    6.9MB

  • memory/2084-11-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/2084-12-0x00000000054D0000-0x00000000054D1000-memory.dmp
    Filesize

    4KB

  • memory/2084-13-0x0000000006120000-0x0000000006121000-memory.dmp
    Filesize

    4KB

  • memory/2084-14-0x0000000006390000-0x0000000006391000-memory.dmp
    Filesize

    4KB

  • memory/2084-15-0x0000000006100000-0x0000000006101000-memory.dmp
    Filesize

    4KB

  • memory/2136-4-0x0000000000000000-mapping.dmp