General

  • Target

    d53e3ef9fae38384b9cfbd817bd75865.exe

  • Size

    126KB

  • Sample

    220706-s9xhzaedhk

  • MD5

    d53e3ef9fae38384b9cfbd817bd75865

  • SHA1

    af3bf205ad4b51615901128d50cb10988496e565

  • SHA256

    23ebed8ff1f6bbc93df436e7fafcbd0580751b8b628761342b9bc8a96790a9a0

  • SHA512

    1f7e477e689cef7c483190bc366f1d26d97a66da93332df0551b4ef8595e52adde0c27e2ff56d3ab21b03b54fd1c9644bdbf53ff8141b26f19fd4d68301e1e1a

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5166529015:AAHmXMIWF4K9IarF05CZj5gCu_oVRj3zFHc/sendMessage?chat_id=5170122971

Targets

    • Target

      d53e3ef9fae38384b9cfbd817bd75865.exe

    • Size

      126KB

    • MD5

      d53e3ef9fae38384b9cfbd817bd75865

    • SHA1

      af3bf205ad4b51615901128d50cb10988496e565

    • SHA256

      23ebed8ff1f6bbc93df436e7fafcbd0580751b8b628761342b9bc8a96790a9a0

    • SHA512

      1f7e477e689cef7c483190bc366f1d26d97a66da93332df0551b4ef8595e52adde0c27e2ff56d3ab21b03b54fd1c9644bdbf53ff8141b26f19fd4d68301e1e1a

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks