General

  • Target

    a72f3d7698f6126013cff4e4ad1fb808.exe

  • Size

    1.7MB

  • Sample

    211205-jaaeqaehc7

  • MD5

    a72f3d7698f6126013cff4e4ad1fb808

  • SHA1

    cd44ae59eb8ae4111c53e8b4a3da5e7ba1af48bb

  • SHA256

    71ae3e49cd3e22ac2de6cc53dd6b662d8f65d8f4d9f4e882e1b88d3cff18e18c

  • SHA512

    1c23c290cc4ce5876a7f86677da352e9229c387f03ef504a6287978001bb228b85aea46eb4493f886a1602691fa2b85cca3addf5c487a303ac590ab454db501b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nclanka.lk
  • Port:
    587
  • Username:
    sales@nclanka.lk
  • Password:
    OgNl@$200

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nclanka.lk
  • Port:
    587
  • Username:
    sales@nclanka.lk
  • Password:
    OgNl@$200

Targets

    • Target

      a72f3d7698f6126013cff4e4ad1fb808.exe

    • Size

      1.7MB

    • MD5

      a72f3d7698f6126013cff4e4ad1fb808

    • SHA1

      cd44ae59eb8ae4111c53e8b4a3da5e7ba1af48bb

    • SHA256

      71ae3e49cd3e22ac2de6cc53dd6b662d8f65d8f4d9f4e882e1b88d3cff18e18c

    • SHA512

      1c23c290cc4ce5876a7f86677da352e9229c387f03ef504a6287978001bb228b85aea46eb4493f886a1602691fa2b85cca3addf5c487a303ac590ab454db501b

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Executes dropped EXE

    • Suspicious Office macro

      Office document equipped with macros.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks