Analysis

  • max time kernel
    24s
  • max time network
    64s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 09:25

General

  • Target

    162a7cc38d23c7375e5d5d9c28051c43.exe

  • Size

    1.5MB

  • MD5

    162a7cc38d23c7375e5d5d9c28051c43

  • SHA1

    981534f63e2f386cbc0c8f6f06c85652748c2185

  • SHA256

    485fcb629691d08260b4066b1261fefbbdd4dd399fb5ebf9df7311c5e0710f68

  • SHA512

    2ade29cd1b5b63896431205b33d38bbfc63441ee1b0e6cf992e9189a62c308ebd5b343606f68859c1a092ddb33ccbe99f1a8f6a1589d69f5a1c1f0b0a56f773c

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\162a7cc38d23c7375e5d5d9c28051c43.exe
    "C:\Users\Admin\AppData\Local\Temp\162a7cc38d23c7375e5d5d9c28051c43.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "not" /t REG_SZ /d "C:\Users\Admin\scis.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "not" /t REG_SZ /d "C:\Users\Admin\scis.exe"
        3⤵
        • Adds Run key to start application
        PID:508
    • C:\Users\Admin\scis.exe
      "C:\Users\Admin\scis.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\scis.exe
    MD5

    162a7cc38d23c7375e5d5d9c28051c43

    SHA1

    981534f63e2f386cbc0c8f6f06c85652748c2185

    SHA256

    485fcb629691d08260b4066b1261fefbbdd4dd399fb5ebf9df7311c5e0710f68

    SHA512

    2ade29cd1b5b63896431205b33d38bbfc63441ee1b0e6cf992e9189a62c308ebd5b343606f68859c1a092ddb33ccbe99f1a8f6a1589d69f5a1c1f0b0a56f773c

  • C:\Users\Admin\scis.exe
    MD5

    162a7cc38d23c7375e5d5d9c28051c43

    SHA1

    981534f63e2f386cbc0c8f6f06c85652748c2185

    SHA256

    485fcb629691d08260b4066b1261fefbbdd4dd399fb5ebf9df7311c5e0710f68

    SHA512

    2ade29cd1b5b63896431205b33d38bbfc63441ee1b0e6cf992e9189a62c308ebd5b343606f68859c1a092ddb33ccbe99f1a8f6a1589d69f5a1c1f0b0a56f773c

  • memory/476-26-0x00000000051C1000-0x00000000051C2000-memory.dmp
    Filesize

    4KB

  • memory/476-25-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/476-24-0x0000000007A50000-0x0000000007A5B000-memory.dmp
    Filesize

    44KB

  • memory/476-23-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/476-16-0x0000000073360000-0x0000000073A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/476-13-0x0000000000000000-mapping.dmp
  • memory/508-11-0x0000000000000000-mapping.dmp
  • memory/1596-28-0x000000000046381E-mapping.dmp
  • memory/1596-31-0x0000000073360000-0x0000000073A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1596-32-0x0000000000190000-0x00000000001F8000-memory.dmp
    Filesize

    416KB

  • memory/1596-34-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/2012-10-0x0000000000000000-mapping.dmp
  • memory/4776-12-0x0000000001351000-0x0000000001352000-memory.dmp
    Filesize

    4KB

  • memory/4776-9-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
    Filesize

    4KB

  • memory/4776-8-0x0000000001330000-0x0000000001331000-memory.dmp
    Filesize

    4KB

  • memory/4776-7-0x0000000001360000-0x000000000137E000-memory.dmp
    Filesize

    120KB

  • memory/4776-6-0x0000000001350000-0x0000000001351000-memory.dmp
    Filesize

    4KB

  • memory/4776-2-0x0000000073360000-0x0000000073A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/4776-5-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/4776-3-0x0000000000820000-0x0000000000821000-memory.dmp
    Filesize

    4KB