General

  • Target

    Purchase Order.exe

  • Size

    330KB

  • Sample

    211125-kvf9faaac4

  • MD5

    9e8d137e98395ae53b5e5a6c1f76a6aa

  • SHA1

    6e8124675be7871c7369f90ac2edcd74f35b2838

  • SHA256

    b6625d41d95055157634cfbf0e79004cb195fe2e5fb15259cb7aa626e4ec7c8a

  • SHA512

    121c7f626bef2feded84616e2f7efec9d6f74802d0a312272b6ea951308e448b962c341bcef7234e2751666dc2b4ee349a5e422652ba11e18b951d0c165bef86

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.keysiqht.com
  • Port:
    587
  • Username:
    victor-apmc_liu@keysiqht.com
  • Password:
    Cairo0ffice
C2

https://api.telegram.org/bot2117364747:AAFeHN5f_ugt1Q3HJuvL_qsM-dbw2nk2poc/sendMessage?chat_id=1996621743

Targets

    • Target

      Purchase Order.exe

    • Size

      330KB

    • MD5

      9e8d137e98395ae53b5e5a6c1f76a6aa

    • SHA1

      6e8124675be7871c7369f90ac2edcd74f35b2838

    • SHA256

      b6625d41d95055157634cfbf0e79004cb195fe2e5fb15259cb7aa626e4ec7c8a

    • SHA512

      121c7f626bef2feded84616e2f7efec9d6f74802d0a312272b6ea951308e448b962c341bcef7234e2751666dc2b4ee349a5e422652ba11e18b951d0c165bef86

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks