General

  • Target

    6e8db7ef2feeab0fc738fbaadd0c44c7.exe

  • Size

    127KB

  • Sample

    221123-qsc2wshg3t

  • MD5

    6e8db7ef2feeab0fc738fbaadd0c44c7

  • SHA1

    cf23bc3f15bf9e7a7440956115a65323ecf16460

  • SHA256

    02d91e49641fbd9ed299558e393bf1be3cae02b840aded403f4d5ccc47ebcdf1

  • SHA512

    1f4f244293b593ee9c4a4b3f4052daed72181d34ef28cd996f73228aea7b8195c38495c055393f1fe6e46516961efc1706da1d29a08ec20d7b62d2c2abf9a40e

  • SSDEEP

    1536:1AgzEJRCRjTZ1gp5ByqUgXDsHFevMFUg5uEanb/UPR1ZpiOWBeOPF0Kcl:1AgAEc3BJUgXDs5Q5nb8bbwBeOPFbY

Malware Config

Targets

    • Target

      6e8db7ef2feeab0fc738fbaadd0c44c7.exe

    • Size

      127KB

    • MD5

      6e8db7ef2feeab0fc738fbaadd0c44c7

    • SHA1

      cf23bc3f15bf9e7a7440956115a65323ecf16460

    • SHA256

      02d91e49641fbd9ed299558e393bf1be3cae02b840aded403f4d5ccc47ebcdf1

    • SHA512

      1f4f244293b593ee9c4a4b3f4052daed72181d34ef28cd996f73228aea7b8195c38495c055393f1fe6e46516961efc1706da1d29a08ec20d7b62d2c2abf9a40e

    • SSDEEP

      1536:1AgzEJRCRjTZ1gp5ByqUgXDsHFevMFUg5uEanb/UPR1ZpiOWBeOPF0Kcl:1AgAEc3BJUgXDs5Q5nb8bbwBeOPFbY

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks