General

  • Target

    SWF-023204-05130-1512447TIB2200.xlsx

  • Size

    211KB

  • Sample

    221001-h6pc3sffa7

  • MD5

    79fc518d31aced703b01a8f1e8b566c3

  • SHA1

    607c19aecf04aaddc32823e033ceca2f525e3395

  • SHA256

    e37a5eb148ac39e55033647e96ac3c9209e2da29c959cbbf078bb916717a4bd7

  • SHA512

    9104c5af5c88d8d67108bbf3e44f8499751c001fc33c102ed2a5af8ce5cfc4975b8e99dd6c0301c8b6e90c221e440d68a341d441cc7e4fea9ea1c759b8e9e53e

  • SSDEEP

    3072:hybeKWWfuQcxHOb9UXnlidb8wbJW1uqnS7Z7Ylcpht8JM3l/UlLAcZuh1v48W:AbeKxNcc9KnUx8mJxqnyvtiWQLAQM1HW

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      SWF-023204-05130-1512447TIB2200.xlsx

    • Size

      211KB

    • MD5

      79fc518d31aced703b01a8f1e8b566c3

    • SHA1

      607c19aecf04aaddc32823e033ceca2f525e3395

    • SHA256

      e37a5eb148ac39e55033647e96ac3c9209e2da29c959cbbf078bb916717a4bd7

    • SHA512

      9104c5af5c88d8d67108bbf3e44f8499751c001fc33c102ed2a5af8ce5cfc4975b8e99dd6c0301c8b6e90c221e440d68a341d441cc7e4fea9ea1c759b8e9e53e

    • SSDEEP

      3072:hybeKWWfuQcxHOb9UXnlidb8wbJW1uqnS7Z7Ylcpht8JM3l/UlLAcZuh1v48W:AbeKxNcc9KnUx8mJxqnyvtiWQLAQM1HW

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks