General

  • Target

    PO # 6022000990.xlsx

  • Size

    225KB

  • Sample

    221003-js9mjafegl

  • MD5

    0e8124dc3c84e6b3d1dd6402c38d36a0

  • SHA1

    b98ab3ba28586b38e87f658d6a0ea5089f9ebf28

  • SHA256

    0c922da2933a3d4e4707561d8cfd0252fbba9853e6a8703e19cb76340f5b78a1

  • SHA512

    193bfd7db132071af2bde49a931edb16bae3e5b1100663abaacd28c72f35d0647871d32c64a360c43b6ff5843f37eda6bae729021e73267117179cc72afe7508

  • SSDEEP

    6144:YKwyJY3dHu+QbR61DJBgH2woI3zL1c+k38T/mKgRx5:5w7dHut6+/oIji+xvgR7

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    smadar.joseph@almalasers-il.com
  • Password:
    doDHyw%0
  • Email To:
    smadar.joseph@almalasers-il.com

Targets

    • Target

      PO # 6022000990.xlsx

    • Size

      225KB

    • MD5

      0e8124dc3c84e6b3d1dd6402c38d36a0

    • SHA1

      b98ab3ba28586b38e87f658d6a0ea5089f9ebf28

    • SHA256

      0c922da2933a3d4e4707561d8cfd0252fbba9853e6a8703e19cb76340f5b78a1

    • SHA512

      193bfd7db132071af2bde49a931edb16bae3e5b1100663abaacd28c72f35d0647871d32c64a360c43b6ff5843f37eda6bae729021e73267117179cc72afe7508

    • SSDEEP

      6144:YKwyJY3dHu+QbR61DJBgH2woI3zL1c+k38T/mKgRx5:5w7dHut6+/oIji+xvgR7

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks