General

  • Target

    a16023b1918d25dcecd88f5e30326e0b.exe

  • Size

    793KB

  • Sample

    210129-vqryjhyzc2

  • MD5

    a16023b1918d25dcecd88f5e30326e0b

  • SHA1

    6803e739a6e5156b4f1c3672ae1833b14511ed04

  • SHA256

    ad8970008bd8f66e52d21eb1ef8ce6bdaba0b5952b91ded9768423809bac00b4

  • SHA512

    8f0c87c5ce72b07b5adcfb2e6134990da5619b66627afb7e8e91ce24e2dc74a86be2799b21e0862a4e07ed3db6edcdb4c4eb71e7634e1e7feae2171db0931a16

Malware Config

Targets

    • Target

      a16023b1918d25dcecd88f5e30326e0b.exe

    • Size

      793KB

    • MD5

      a16023b1918d25dcecd88f5e30326e0b

    • SHA1

      6803e739a6e5156b4f1c3672ae1833b14511ed04

    • SHA256

      ad8970008bd8f66e52d21eb1ef8ce6bdaba0b5952b91ded9768423809bac00b4

    • SHA512

      8f0c87c5ce72b07b5adcfb2e6134990da5619b66627afb7e8e91ce24e2dc74a86be2799b21e0862a4e07ed3db6edcdb4c4eb71e7634e1e7feae2171db0931a16

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks