General

  • Target

    6a1a76738c8685e6c4f11309d385bbb8a1032a8da1106341432963e61156035d

  • Size

    477KB

  • Sample

    231116-fdypyagh2w

  • MD5

    6b9e38f40f1c9fe8ec9d8fe452cad3d3

  • SHA1

    1cf50b400331d71a66f9c364365258e49ec732e0

  • SHA256

    6a1a76738c8685e6c4f11309d385bbb8a1032a8da1106341432963e61156035d

  • SHA512

    b3d7480c62e79a389c2e1672f30d5c87a65bf83b3d7e8e21d8af1148645be881e4fcf409a6f715632d215dc4997f20acb4755b441cf518b3ce4dcd70fb63991b

  • SSDEEP

    12288:EMRYMb4oBN0uL692mqV44BloP6O85SJo7GybE3Da:EMpc40M42hDCb85Hb4Da

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      Bank In Slip.exe

    • Size

      509KB

    • MD5

      0e647dedfa775cc5ed0d19860982a34d

    • SHA1

      05aca0ee0ac66ea0da11353f1c7b089b8f342eb9

    • SHA256

      ce2069d49214c9cee4c60ccc51a0b9816ad8fc4446f5df75f313e3f843e8e666

    • SHA512

      38b68b60948aece7d5f856523e73b5b140ef3434a979be754c6505dd6e88da041e31d6722528feecb1c71d2ed90ead0df3ff3c662f4e5247cd774685d2c340b1

    • SSDEEP

      12288:yuPkV6igNm0uAIXnGdfaKMCDU16EC45r8T8mUd/F3gMW:1yV0PojCDXECCmRoF

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks