General

  • Target

    7jhjjhjhjhhggftftftftftftf.doc

  • Size

    19KB

  • Sample

    221003-mx52pacfd7

  • MD5

    1a85abd5b723d16b82cfa01d0cbd45f9

  • SHA1

    e4deeebd8838fde6a32977f2c3ad432dea837a29

  • SHA256

    4d908fe1a46f757857993e8489529b15527e6ba7c8f8e1083c27edf8ab723ac9

  • SHA512

    8fa7675b25c7ae9d68f9f1bbb469140a92915ed7b24a7c6686b351e80ff3aaaa79e236b08b6b0677ec368bd06fc9b6376a4452009dfa9869a4982ca74c8c6f5d

  • SSDEEP

    384:4bG+GPodmmItClwgZhinWAvKdfCSHvAm5Xb6wf/:4bG+mcUQlwgZhinWASQSHawf/

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    feritkalafatoglu@frem-tr.com
  • Password:
    LYSV$*b4
  • Email To:
    feritkalafatoglu@frem-tr.com

Targets

    • Target

      7jhjjhjhjhhggftftftftftftf.doc

    • Size

      19KB

    • MD5

      1a85abd5b723d16b82cfa01d0cbd45f9

    • SHA1

      e4deeebd8838fde6a32977f2c3ad432dea837a29

    • SHA256

      4d908fe1a46f757857993e8489529b15527e6ba7c8f8e1083c27edf8ab723ac9

    • SHA512

      8fa7675b25c7ae9d68f9f1bbb469140a92915ed7b24a7c6686b351e80ff3aaaa79e236b08b6b0677ec368bd06fc9b6376a4452009dfa9869a4982ca74c8c6f5d

    • SSDEEP

      384:4bG+GPodmmItClwgZhinWAvKdfCSHvAm5Xb6wf/:4bG+mcUQlwgZhinWASQSHawf/

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks