General

  • Target

    IMG PO 012807_32X.doc

  • Size

    76KB

  • Sample

    210727-9dl14nhdxn

  • MD5

    9af6d69cd3b279c84b891f8ef7824731

  • SHA1

    f872dcb0021881e884fcbbbef07cea19a0725467

  • SHA256

    daca2995c370089febb1385775ee446b2a451b363a481437bf7ab9817b3dc711

  • SHA512

    4a051c27a5f8a772aaa8eab25bd7740bd7368f902acb2b976a4a4d60ad0a0cea0453d5e9084998e0db930667c854d7abc579227cfe3631a861bbfde95080ceb8

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    bh-16.webhostbox.net
  • Port:
    587
  • Username:
    whesilolog@miratechs.gq
  • Password:
    7213575aceACE@#$

Targets

    • Target

      IMG PO 012807_32X.doc

    • Size

      76KB

    • MD5

      9af6d69cd3b279c84b891f8ef7824731

    • SHA1

      f872dcb0021881e884fcbbbef07cea19a0725467

    • SHA256

      daca2995c370089febb1385775ee446b2a451b363a481437bf7ab9817b3dc711

    • SHA512

      4a051c27a5f8a772aaa8eab25bd7740bd7368f902acb2b976a4a4d60ad0a0cea0453d5e9084998e0db930667c854d7abc579227cfe3631a861bbfde95080ceb8

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks