General

  • Target

    d6ba9d2d284986b4cd493ea1af306d3150c4467e121909eed7bdcfe3fee2f0fd

  • Size

    1.0MB

  • Sample

    220705-l74qyagaer

  • MD5

    ee87c9588dc041d53d9df5d85744732c

  • SHA1

    43dd861b08ce60fc1be3e3b1b2858471cd20968d

  • SHA256

    d6ba9d2d284986b4cd493ea1af306d3150c4467e121909eed7bdcfe3fee2f0fd

  • SHA512

    a6d8f445b99cac0077750d3fd91f82c0ffca7fb38844669e06ebfce03a9af4282597a738d562c5b46b17c4356f705739ccb6ca3973bc1a527853845d6279cdc4

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    arinzelog@valete.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    arinze@valete.buzz
C2

https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662

Targets

    • Target

      d6ba9d2d284986b4cd493ea1af306d3150c4467e121909eed7bdcfe3fee2f0fd

    • Size

      1.0MB

    • MD5

      ee87c9588dc041d53d9df5d85744732c

    • SHA1

      43dd861b08ce60fc1be3e3b1b2858471cd20968d

    • SHA256

      d6ba9d2d284986b4cd493ea1af306d3150c4467e121909eed7bdcfe3fee2f0fd

    • SHA512

      a6d8f445b99cac0077750d3fd91f82c0ffca7fb38844669e06ebfce03a9af4282597a738d562c5b46b17c4356f705739ccb6ca3973bc1a527853845d6279cdc4

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks