General

  • Target

    4226682817c30854cf750719df8921e3

  • Size

    164KB

  • Sample

    231219-rrjzgsecfq

  • MD5

    4226682817c30854cf750719df8921e3

  • SHA1

    227498c8ac97b43b7a61abec1c8c8e402ee84eab

  • SHA256

    bcefeb16cec81206b1d573c5494e701b83e672fd684a9b746f9a09e2155906d6

  • SHA512

    e09cdabf161be7d48669c4c81c93a54616451e8d4835d09e7f9e1a68e20976202426bc8f9f3798033478841067488833979f066e6b1ccbee860fa45e0a7db843

  • SSDEEP

    3072:oSqfxZU1pxiS3fs6q+pxbrSsdyl9YntkuZxRZJBhihpgdKAavUJ5p0l6T/kJ2jEj:cxZx6JSDl9YtkuZxRZJBh4+KAavUJ5pc

Malware Config

Targets

    • Target

      4226682817c30854cf750719df8921e3

    • Size

      164KB

    • MD5

      4226682817c30854cf750719df8921e3

    • SHA1

      227498c8ac97b43b7a61abec1c8c8e402ee84eab

    • SHA256

      bcefeb16cec81206b1d573c5494e701b83e672fd684a9b746f9a09e2155906d6

    • SHA512

      e09cdabf161be7d48669c4c81c93a54616451e8d4835d09e7f9e1a68e20976202426bc8f9f3798033478841067488833979f066e6b1ccbee860fa45e0a7db843

    • SSDEEP

      3072:oSqfxZU1pxiS3fs6q+pxbrSsdyl9YntkuZxRZJBhihpgdKAavUJ5p0l6T/kJ2jEj:cxZx6JSDl9YtkuZxRZJBh4+KAavUJ5pc

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks