General

  • Target

    IMG-51033.doc

  • Size

    798KB

  • Sample

    210126-vf8awemr7j

  • MD5

    b4364ca8f830b2ab2c4fdc8a316d2510

  • SHA1

    d489903c28598eb344d2581304206d55afd9ca2e

  • SHA256

    009dce24ccd8d3ee0d0480da84e0043930e6021e80ab90264497b057aad28cd6

  • SHA512

    b6818b1576ec9d02c0d2981a8a7fb7d706f42d43be57bf7cb5141763289cc09580ca50b01818995a2005920560c316825b12e1b477f0129f6235cec08c73aded

Malware Config

Targets

    • Target

      IMG-51033.doc

    • Size

      798KB

    • MD5

      b4364ca8f830b2ab2c4fdc8a316d2510

    • SHA1

      d489903c28598eb344d2581304206d55afd9ca2e

    • SHA256

      009dce24ccd8d3ee0d0480da84e0043930e6021e80ab90264497b057aad28cd6

    • SHA512

      b6818b1576ec9d02c0d2981a8a7fb7d706f42d43be57bf7cb5141763289cc09580ca50b01818995a2005920560c316825b12e1b477f0129f6235cec08c73aded

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Tasks