General

  • Target

    Product List.exe

  • Size

    1.0MB

  • Sample

    231126-vdedmaaf2z

  • MD5

    5859deb7a9114c494516b03411c9165d

  • SHA1

    a1c5aec26f47eb5d76d9d80048c5fed2ad75ff2a

  • SHA256

    e210886b7dd377ce7c5e9642bf043bf17c8943adabf2a940ec6844f286587629

  • SHA512

    114957cc064026bf39b42bd4934aa8e660098b15c3550a328e5912af83237fa34676ed0ad27b25b4979817279f4eb805f7cd99ba8c131a5f75867988e7ea1255

  • SSDEEP

    12288:sQ4fzMJr5vyagVsQVo2T4iOAS3De5EbqDIe0OLKcWYEb:T4fzMT3gVs8o8OAAe0OlC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      Product List.exe

    • Size

      1.0MB

    • MD5

      5859deb7a9114c494516b03411c9165d

    • SHA1

      a1c5aec26f47eb5d76d9d80048c5fed2ad75ff2a

    • SHA256

      e210886b7dd377ce7c5e9642bf043bf17c8943adabf2a940ec6844f286587629

    • SHA512

      114957cc064026bf39b42bd4934aa8e660098b15c3550a328e5912af83237fa34676ed0ad27b25b4979817279f4eb805f7cd99ba8c131a5f75867988e7ea1255

    • SSDEEP

      12288:sQ4fzMJr5vyagVsQVo2T4iOAS3De5EbqDIe0OLKcWYEb:T4fzMT3gVs8o8OAAe0OlC

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks