General

  • Target

    Ipehud.exe

  • Size

    185KB

  • Sample

    230926-j5qp7agh68

  • MD5

    8865f588e1ea32b91dfd0130ae6469bc

  • SHA1

    d191e628a2998aba203c6482970dafa09bb66729

  • SHA256

    18efcc58d9ea4a8de71c9007578c896b544bab8186145df495ee4126f2d08268

  • SHA512

    0b2fea121298d60b83b2f314da08eed44649e919104c714ba8234eddcaacf43cb049e173705947b0b11c55188b663fc5c5a4c303d262ec34fac18aa9d6328e0d

  • SSDEEP

    3072:QlFOT6UIRGbCcoNlFWtwCpoE5as+rN1Wco0vAm26/TcEBC1RB:QlFudIYmcozFiwCGE5aXWcoIzv/Tcr1X

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6566589691:AAFApTT4-vdsgK7fcVU9cwFelVxNx3knl8M/sendMessage?chat_id=5582419717

Targets

    • Target

      Ipehud.exe

    • Size

      185KB

    • MD5

      8865f588e1ea32b91dfd0130ae6469bc

    • SHA1

      d191e628a2998aba203c6482970dafa09bb66729

    • SHA256

      18efcc58d9ea4a8de71c9007578c896b544bab8186145df495ee4126f2d08268

    • SHA512

      0b2fea121298d60b83b2f314da08eed44649e919104c714ba8234eddcaacf43cb049e173705947b0b11c55188b663fc5c5a4c303d262ec34fac18aa9d6328e0d

    • SSDEEP

      3072:QlFOT6UIRGbCcoNlFWtwCpoE5as+rN1Wco0vAm26/TcEBC1RB:QlFudIYmcozFiwCGE5aXWcoIzv/Tcr1X

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks