General

  • Target

    invoice.pdf.exe

  • Size

    904KB

  • Sample

    221003-jptf5sdhe9

  • MD5

    96b5c612ab633e40acfe55268a05349f

  • SHA1

    11ebc1a85ebced104266fd937157ce9dfeba9c2f

  • SHA256

    cb2a2ca9c34ed19856b974b65ad163f37e49ab1cbe1471a5eec1db18a6b9c722

  • SHA512

    8d7764df70fcd0d81f222071233e67b1d5e8179e00272a04bd1132feec0f5ba371e84a913132816539a0880383b71d0809b2c9e01dc50b6029022f80fb2606f0

  • SSDEEP

    12288:b1Biym+qudxekIztQTgAeHwZFx0feIBHRn+KCGzhK4HTN:5BO+qowv0TZOfPHLp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.stilltech.ro
  • Port:
    587
  • Username:
    office@stilltech.ro
  • Password:
    eurobit555ro
  • Email To:
    graceunlimited153@gmail.com

Targets

    • Target

      invoice.pdf.exe

    • Size

      904KB

    • MD5

      96b5c612ab633e40acfe55268a05349f

    • SHA1

      11ebc1a85ebced104266fd937157ce9dfeba9c2f

    • SHA256

      cb2a2ca9c34ed19856b974b65ad163f37e49ab1cbe1471a5eec1db18a6b9c722

    • SHA512

      8d7764df70fcd0d81f222071233e67b1d5e8179e00272a04bd1132feec0f5ba371e84a913132816539a0880383b71d0809b2c9e01dc50b6029022f80fb2606f0

    • SSDEEP

      12288:b1Biym+qudxekIztQTgAeHwZFx0feIBHRn+KCGzhK4HTN:5BO+qowv0TZOfPHLp

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Tasks