General

  • Target

    Required Order Details 00102.exe

  • Size

    1.0MB

  • Sample

    220521-g1191sdehq

  • MD5

    6d0179f9aa38d8a3e647515c7877e0cf

  • SHA1

    a6d06468daa02b19af4e6cfcd42faa2da8758539

  • SHA256

    fe29566569ad2dc80058ea8eb409b1e43a108edbb92226981d63fbfb3723dbcd

  • SHA512

    ba7fdce604ba075f1c476107febddee83f6a0b6334a026e9a8b08fe85e07dce8ab542a301f079b20667ea8f547229768cc1fb5fa3f683c1b5847837ee1c1caff

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5341595415:AAEt7OD2QzYeRUAXd4WcbTK7h3cIsSPV_BU/sendMessage?chat_id=1287398990

Targets

    • Target

      Required Order Details 00102.exe

    • Size

      1.0MB

    • MD5

      6d0179f9aa38d8a3e647515c7877e0cf

    • SHA1

      a6d06468daa02b19af4e6cfcd42faa2da8758539

    • SHA256

      fe29566569ad2dc80058ea8eb409b1e43a108edbb92226981d63fbfb3723dbcd

    • SHA512

      ba7fdce604ba075f1c476107febddee83f6a0b6334a026e9a8b08fe85e07dce8ab542a301f079b20667ea8f547229768cc1fb5fa3f683c1b5847837ee1c1caff

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks