General

  • Target

    Request.doc

  • Size

    34KB

  • Sample

    230327-sp819sea62

  • MD5

    467af03029c4d46d5133a22e340f0b32

  • SHA1

    0fc58dc23fc550ee2781621bd00c08bff48a97a8

  • SHA256

    5b7ee6d3514abf3f5555f3cbdaf931b47ba11f1c8c9961dc21c1ef77ed0a226d

  • SHA512

    f9aea6dfd46c3ec568e436d93ae301acbc030d12d135d7b842ccaa6d9920bdae0b02f81276a59fc8d21f8162a923340942be2391416e8c2d7eeb0b3270835643

  • SSDEEP

    768:gFx0XaIsnPRIa4fwJMVhVzpHt4tXzbGvYqVTeoLsn+dEw:gf0Xvx3EMVh14NOYqZ8q

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    tonyspeciallog@gthltd.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    tonyspecial@gthltd.buzz

Targets

    • Target

      Request.doc

    • Size

      34KB

    • MD5

      467af03029c4d46d5133a22e340f0b32

    • SHA1

      0fc58dc23fc550ee2781621bd00c08bff48a97a8

    • SHA256

      5b7ee6d3514abf3f5555f3cbdaf931b47ba11f1c8c9961dc21c1ef77ed0a226d

    • SHA512

      f9aea6dfd46c3ec568e436d93ae301acbc030d12d135d7b842ccaa6d9920bdae0b02f81276a59fc8d21f8162a923340942be2391416e8c2d7eeb0b3270835643

    • SSDEEP

      768:gFx0XaIsnPRIa4fwJMVhVzpHt4tXzbGvYqVTeoLsn+dEw:gf0Xvx3EMVh14NOYqZ8q

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks