General

  • Target

    Remittance Advice.zip

  • Size

    290KB

  • Sample

    231110-vreljsbd4y

  • MD5

    7ff48421b265af4ebb4ef5e825f6b522

  • SHA1

    9c020e5397454d3c7f1416ff6c50d9af1228c55e

  • SHA256

    6b05799c636c007f575fcb8504c710defeab1970467131af41f05517be914882

  • SHA512

    febd682a0c6c2e3f9bc99102ef5b386f2415d507311bb593e3bf0e34258b39b848506eb8dfbfc66b6f90f1041d2368abdf1552b90450fcfc4214b16bcd8c50a2

  • SSDEEP

    6144:OTSjESvsFltJ7ZXlnCCoSSZa8Ppn/XEdVwBnb+dzq/jMcNT:OejfU9YVNHP1/UYB6dzq/j7p

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chijiokejackson121
C2

https://api.telegram.org/bot5206100572:AAFn3MxBuN0bjQhfY8y1ed9Iwi79LyIe75I/sendMessage?chat_id=2135869667

Targets

    • Target

      Remittance Advice.exe

    • Size

      351KB

    • MD5

      d110b0f2602558c3d8b88de7cfe037f5

    • SHA1

      5f793d032ab11aca6877ab37df9b4f9c2d681afa

    • SHA256

      6577f5c5150e1dc818be87c2483db10b3af00effc2faf5c1acd174a8db760001

    • SHA512

      ae5a8b3686d68df8bd5bf1ab1c27626d251e119392b0a3b2c40b36b38d2077c3147c4f2e47e9899fe8be9b178d0bd18cda080de06fe007af0245d651f6e2abd9

    • SSDEEP

      6144:N79QdWMg8s6TiYedIEyqS5gSDA8X0w68/lE1nwXvOQNBrrIya/EZD7dU:XsY6Ti7dIEVSOS83b2WQNBvko7m

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Drops startup file

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks