General

  • Target

    299c1158cec70d245da121b774519b7b.exe

  • Size

    204KB

  • Sample

    221002-hmgtwscfc8

  • MD5

    299c1158cec70d245da121b774519b7b

  • SHA1

    cc24a3cac41951b34ac5669776980a8b886118fb

  • SHA256

    ffa7baa613ab7b993937add4e8a149776613acf884e275b51084b286d86f3045

  • SHA512

    21aefc182f6f7feb53e2599c0e2ab19b5257f0c857ab55dbaba580edb3cd8f73a0b6ea3673f8021e46f3c4c3ccf97fc7a46c4a832b30e18103529f8471a26376

  • SSDEEP

    3072:NqqaM97eOTPiK3DruiiW/XbKjP3sDmtcXlsudJrDKfTmPcDb8NRdIswBPUFbY:8CteODDVzKApL2yP2bCRYgb

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5476629412:AAGbkcFsGq72YxKoGZjVmRBskss9nHikjMc/sendMessage?chat_id=5594190904

Targets

    • Target

      299c1158cec70d245da121b774519b7b.exe

    • Size

      204KB

    • MD5

      299c1158cec70d245da121b774519b7b

    • SHA1

      cc24a3cac41951b34ac5669776980a8b886118fb

    • SHA256

      ffa7baa613ab7b993937add4e8a149776613acf884e275b51084b286d86f3045

    • SHA512

      21aefc182f6f7feb53e2599c0e2ab19b5257f0c857ab55dbaba580edb3cd8f73a0b6ea3673f8021e46f3c4c3ccf97fc7a46c4a832b30e18103529f8471a26376

    • SSDEEP

      3072:NqqaM97eOTPiK3DruiiW/XbKjP3sDmtcXlsudJrDKfTmPcDb8NRdIswBPUFbY:8CteODDVzKApL2yP2bCRYgb

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks