General

  • Target

    Purchase Order E3007921.iso

  • Size

    92KB

  • Sample

    210511-ff6edab65e

  • MD5

    bc7bf29b58d8e85aee6d5991683d627b

  • SHA1

    3ef782bd122ab87ea3ec5515f326455dc2d9b024

  • SHA256

    02ceb2e9e9b81072a4ddffbb6a931f8c6efa799c140657455441782f0dd339b5

  • SHA512

    69e0a5cdfa3f38f5c67be69b4039bdb321cf8abbe1ab4e859472b0f584bd18cca3269fdf7cdb7d07c2f68267b53e8b17f249e6898d03c34ab1922c102319ca97

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1791466927:AAHD_mKnN05jD74hk8VEfBe-NORCSbM6oaM/sendMessage?chat_id=1413771094

Targets

    • Target

      Purchase Order E3007921.exe

    • Size

      31KB

    • MD5

      dac3ac141a3e0abb27839284a1df864c

    • SHA1

      8802717f07d933b2478b0cae6f410cce79b9f0a9

    • SHA256

      9af68d42d1d36c20d81306679715a6f7e3d427d8c039344653f4ec6b43cd7ac5

    • SHA512

      3d984a6a4d689d950d8a3e55b2ec6901f4525ae8e7cce41be7ee0267cd9808da20c30ff9de43715b57b613a946215bf37aea999e5ac79e2ab1d7b63fc9d994f0

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Downloads MZ/PE file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks