General

  • Target

    4214190838420220705 09222727 HesapO.exe

  • Size

    797KB

  • Sample

    220705-n7fefsghem

  • MD5

    130ed2e738b249c2b1957aaa561008f5

  • SHA1

    9ea02b6e8fb044eb486a34cc05b380145d51de30

  • SHA256

    37e2d7561400f8872ec3c2f4f484a5275c36fb82ee98580e2dfe3b71ba1629bd

  • SHA512

    3142ecfb0a263cbd4d04c142258723c72ae4f2edd989ebb178a80b49f8b0aaed9413d3af48144ef14fefad31902b04d94000c4c292f13327f43d599a34db8fbc

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5412042498:AAH4OVSAlB-9yvO0MxObTPVF8mPej6Ln4M4/sendMessage?chat_id=5573520537

Targets

    • Target

      4214190838420220705 09222727 HesapO.exe

    • Size

      797KB

    • MD5

      130ed2e738b249c2b1957aaa561008f5

    • SHA1

      9ea02b6e8fb044eb486a34cc05b380145d51de30

    • SHA256

      37e2d7561400f8872ec3c2f4f484a5275c36fb82ee98580e2dfe3b71ba1629bd

    • SHA512

      3142ecfb0a263cbd4d04c142258723c72ae4f2edd989ebb178a80b49f8b0aaed9413d3af48144ef14fefad31902b04d94000c4c292f13327f43d599a34db8fbc

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks