General

  • Target

    CUSTOM CLEARNCE FORM E.xls

  • Size

    1.0MB

  • Sample

    221125-htsvqshg39

  • MD5

    e45ea5aaa54a3695f91201c469b7ca11

  • SHA1

    01649340dc8e00fd772eb5982f7cf2697fdcca23

  • SHA256

    7ac6f6e65b013477bff079fe6eb4075e00181d2bcae8b515b080a8008cb952e4

  • SHA512

    152b1f3538f947c7c1815f8074a10f5136c6fa5d46db80555022c05e66f14d8a4c3f4c54779f18d4f344a5f9796bc0c04cbc60f4ccdd8d21b6c20d1d4a5bddd8

  • SSDEEP

    24576:mr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXX1mgr5XXXXXXXXXXXXUXXXXXXXSXXXXX2:9AG

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      CUSTOM CLEARNCE FORM E.xls

    • Size

      1.0MB

    • MD5

      e45ea5aaa54a3695f91201c469b7ca11

    • SHA1

      01649340dc8e00fd772eb5982f7cf2697fdcca23

    • SHA256

      7ac6f6e65b013477bff079fe6eb4075e00181d2bcae8b515b080a8008cb952e4

    • SHA512

      152b1f3538f947c7c1815f8074a10f5136c6fa5d46db80555022c05e66f14d8a4c3f4c54779f18d4f344a5f9796bc0c04cbc60f4ccdd8d21b6c20d1d4a5bddd8

    • SSDEEP

      24576:mr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXX1mgr5XXXXXXXXXXXXUXXXXXXXSXXXXX2:9AG

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks