General

  • Target

    a1127273f65d236d6edc2789d99a481c.iso

  • Size

    1.2MB

  • Sample

    231012-llgz2sba6w

  • MD5

    a1127273f65d236d6edc2789d99a481c

  • SHA1

    1455ce67c0e0e56c96efc787c0748eed2d93c57d

  • SHA256

    8cc88e976519ff45e42429ef183692be7174a6d6bd9f7fe55eed03a00be1e1e2

  • SHA512

    c57bfa41f6817c06cd41ea00138923ab76591d4be1970f3d1a8e7129c483d04ef274c8d5c9e0ccb92de1f520098bec199bba2a7f3503b1f330db63707141cee9

  • SSDEEP

    1536:Lpka7KXz5hwQLrR27irlIPOTaAqglHPUstodIKdoUy:LpH7anbXR27iKj9gvmBy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.avtorska.com.mk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    avtorska2014@

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      CAMSCANN.SCR

    • Size

      168KB

    • MD5

      c04d39e4d40a1ea077e10d2d2b78d25d

    • SHA1

      ce37dc7a55e6eb78a7310074136d7b87c44c85eb

    • SHA256

      0ef0022fbc09c3770f6ef6268806a7baa2fbd1141cf43144196f9313cf6e2663

    • SHA512

      eb41864e2763c1338b39b2617350b0d288a5cd6572a50be84b2b86515a0bc4674518c7fb7b8a0b8412328aea88d6942c3d975951d71c3062f33c46b78029ddea

    • SSDEEP

      1536:Apka7KXz5hwQLrR27irlIPOTaAqglHPUstodIKdoUy:ApH7anbXR27iKj9gvmBy

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks