General

  • Target

    DHL Shipment Doc.exe

  • Size

    573KB

  • Sample

    231011-htaddsgf5x

  • MD5

    a482c55e1c9752304022e21bc1030894

  • SHA1

    832234dd48fc70bae1fdb55ec46487f96bec8188

  • SHA256

    a9fc57ab4ffcca4baa8f4fe69708ea3d63d5f85f5f5916bd7870fe547f368e02

  • SHA512

    8eb52d43dccd2fd451d3197aaefea26fb073f5d6a15d4d64b7a289acf9251b28cb2997a648c2b5b275aec5787c42545145734ed675ce7e02d2196d8a297b0dd4

  • SSDEEP

    12288:8HnyiRJU/Wc//ZXrM+w1fMfc+WMU6ujEsqbb3drn6q273VWSQ/kRIA:cyFemVr6S9ujENXyw6O

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      DHL Shipment Doc.exe

    • Size

      573KB

    • MD5

      a482c55e1c9752304022e21bc1030894

    • SHA1

      832234dd48fc70bae1fdb55ec46487f96bec8188

    • SHA256

      a9fc57ab4ffcca4baa8f4fe69708ea3d63d5f85f5f5916bd7870fe547f368e02

    • SHA512

      8eb52d43dccd2fd451d3197aaefea26fb073f5d6a15d4d64b7a289acf9251b28cb2997a648c2b5b275aec5787c42545145734ed675ce7e02d2196d8a297b0dd4

    • SSDEEP

      12288:8HnyiRJU/Wc//ZXrM+w1fMfc+WMU6ujEsqbb3drn6q273VWSQ/kRIA:cyFemVr6S9ujENXyw6O

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks