General

  • Target

    764abd8daf6dddba262e3bbae25fdbf5.exe

  • Size

    219KB

  • Sample

    210420-sbqaa2xa5a

  • MD5

    764abd8daf6dddba262e3bbae25fdbf5

  • SHA1

    50e8ce314166970d06120941a85f1ecb4d29a53d

  • SHA256

    56556e830447f0c2c6093cf975f23d275ad7fa9b88d468550a23ccd24b431a45

  • SHA512

    e09fd9702857f4a76a0e527ec619cc0a26f603b4e56fb19fdb88b77996f97735fb4886e1c099804b141ce8279df3d132ed8ba1c92946ca0928966e9f140eed0d

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    nobetone.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    J!sLkWAZ3yA9

Targets

    • Target

      764abd8daf6dddba262e3bbae25fdbf5.exe

    • Size

      219KB

    • MD5

      764abd8daf6dddba262e3bbae25fdbf5

    • SHA1

      50e8ce314166970d06120941a85f1ecb4d29a53d

    • SHA256

      56556e830447f0c2c6093cf975f23d275ad7fa9b88d468550a23ccd24b431a45

    • SHA512

      e09fd9702857f4a76a0e527ec619cc0a26f603b4e56fb19fdb88b77996f97735fb4886e1c099804b141ce8279df3d132ed8ba1c92946ca0928966e9f140eed0d

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks