Analysis

  • max time kernel
    120s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-10-2021 10:49

General

  • Target

    DOCUMENTS.exe

  • Size

    634KB

  • MD5

    b053441618809b9dd77c5ebf50239c3a

  • SHA1

    69fd352d0bfd639bee79691bda6428c0476c497b

  • SHA256

    01828be39e9c87bcfe2f59374c1dc5e9fb963bffcf3bf5a3d0bd3e82e6c27c32

  • SHA512

    32391e70680c0d2e2a37ff3bea5209e72b8a8af60af8a7e06625267d49d0e6a903887704b54cf543faeef45e687f79c00416425f86c43818b8ef56d035a50bfe

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    gwen@sovartrade.com
  • Password:
    iwRaBVG6
C2

https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendMessage?chat_id=1063661839

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:700
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/700-64-0x000000000042019E-mapping.dmp
  • memory/700-59-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/700-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/700-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/700-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/700-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/700-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/700-67-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/852-56-0x00000000020B0000-0x00000000020B1000-memory.dmp
    Filesize

    4KB

  • memory/852-57-0x0000000000A90000-0x0000000000A97000-memory.dmp
    Filesize

    28KB

  • memory/852-58-0x0000000004D70000-0x0000000004DB1000-memory.dmp
    Filesize

    260KB

  • memory/852-54-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/1996-68-0x0000000000000000-mapping.dmp