Analysis
-
max time kernel
83s -
max time network
125s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-10-2021 03:49
Static task
static1
Behavioral task
behavioral1
Sample
Listed Product.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
Listed Product.exe
Resource
win10-en-20210920
General
-
Target
Listed Product.exe
-
Size
445KB
-
MD5
a0d71ca643ab39c23b18e2f45282a9a4
-
SHA1
3378802a61cce072963789f8e79cbf3118d9443b
-
SHA256
44ebf617496d7c7d6fdae0dcdac3d1964cd28af093dd19c3e6b897af83b3d9ea
-
SHA512
b59717c45eef4015e6cc04c6651da1f69baad79feed2a473af13717f5dd2ae459e50d27ce25d325d4233a5f6a7b27926f485e69d37b2bd7d79a704f6fdf19d45
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendMessage?chat_id=1063661839
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Disables RegEdit via registry modification
-
Disables Task Manager via registry modification
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Listed Product.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listed Product.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listed Product.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listed Product.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 freegeoip.app 30 checkip.dyndns.org 33 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Listed Product.exedescription pid process target process PID 2372 set thread context of 980 2372 Listed Product.exe Listed Product.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Listed Product.exeListed Product.exepid process 2372 Listed Product.exe 2372 Listed Product.exe 980 Listed Product.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Listed Product.exeListed Product.exedescription pid process Token: SeDebugPrivilege 2372 Listed Product.exe Token: SeDebugPrivilege 980 Listed Product.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Listed Product.exeListed Product.exedescription pid process target process PID 2372 wrote to memory of 1836 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 1836 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 1836 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 2372 wrote to memory of 980 2372 Listed Product.exe Listed Product.exe PID 980 wrote to memory of 2920 980 Listed Product.exe REG.exe PID 980 wrote to memory of 2920 980 Listed Product.exe REG.exe PID 980 wrote to memory of 2920 980 Listed Product.exe REG.exe -
outlook_office_path 1 IoCs
Processes:
Listed Product.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listed Product.exe -
outlook_win_path 1 IoCs
Processes:
Listed Product.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Listed Product.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"2⤵PID:1836
-
-
C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"C:\Users\Admin\AppData\Local\Temp\Listed Product.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:980 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078