General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42783.3265.4746

  • Size

    1.6MB

  • Sample

    210127-mtb79gzkne

  • MD5

    ba967d68199e959b1ba58d092c4d6522

  • SHA1

    0e183097797293187e086e214ce83973bd472e67

  • SHA256

    93db921e5b0cfe2de4485e03e756c4123c90046fe2fb83a36e60f4ccee822e28

  • SHA512

    33938465ab0ed0a298a687f58ef0d6104ea77103e0965246c3dbd34c84e0d787a27f2e9b6d2992e762f8a8cd42ca7db2f6cf565f93d860d6e85b919a2f4c40c2

Malware Config

Targets

    • Target

      SecuriteInfo.com.Trojan.Packed2.42783.3265.4746

    • Size

      1.6MB

    • MD5

      ba967d68199e959b1ba58d092c4d6522

    • SHA1

      0e183097797293187e086e214ce83973bd472e67

    • SHA256

      93db921e5b0cfe2de4485e03e756c4123c90046fe2fb83a36e60f4ccee822e28

    • SHA512

      33938465ab0ed0a298a687f58ef0d6104ea77103e0965246c3dbd34c84e0d787a27f2e9b6d2992e762f8a8cd42ca7db2f6cf565f93d860d6e85b919a2f4c40c2

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks