Analysis

  • max time kernel
    120s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 03:49

General

  • Target

    Listed Product.exe

  • Size

    445KB

  • MD5

    a0d71ca643ab39c23b18e2f45282a9a4

  • SHA1

    3378802a61cce072963789f8e79cbf3118d9443b

  • SHA256

    44ebf617496d7c7d6fdae0dcdac3d1964cd28af093dd19c3e6b897af83b3d9ea

  • SHA512

    b59717c45eef4015e6cc04c6651da1f69baad79feed2a473af13717f5dd2ae459e50d27ce25d325d4233a5f6a7b27926f485e69d37b2bd7d79a704f6fdf19d45

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendMessage?chat_id=1063661839

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Listed Product.exe
    "C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\Listed Product.exe
      "C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:652
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1068

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-65-0x000000000042012E-mapping.dmp
  • memory/652-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/652-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/652-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/652-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/652-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/652-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/652-68-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/1068-69-0x0000000000000000-mapping.dmp
  • memory/1500-57-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/1500-58-0x0000000000290000-0x0000000000298000-memory.dmp
    Filesize

    32KB

  • memory/1500-59-0x0000000004BC0000-0x0000000004C01000-memory.dmp
    Filesize

    260KB

  • memory/1500-55-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB