General

  • Target

    SecuriteInfo.com.Trojan.DownLoader46.44014.21306.18900

  • Size

    772KB

  • Sample

    231225-wwmndsbbhk

  • MD5

    9bd66412d037cb407c592e51959e0891

  • SHA1

    09001b50005ec0688d11e16d395b8d5e323222ee

  • SHA256

    43a5ebb280e2770fe10bbb4e598c80456f8fd86b720cf50ecef20d7fbc1423b6

  • SHA512

    5b43737aafe2956be73f4a8e9f808339374fe068615f271ce432e9836b6356244646285e66158d9090e3bbfb47f4f3432878f35b09d358414ddde210da2d9593

  • SSDEEP

    12288:dJpHCmbiNIwPBCIBpD1tM2MH6YZLuKw3WDJV733EgpAYSjAz2Mc2:ZCFPnpD1tM2MTZLEncS

Malware Config

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader46.44014.21306.18900

    • Size

      772KB

    • MD5

      9bd66412d037cb407c592e51959e0891

    • SHA1

      09001b50005ec0688d11e16d395b8d5e323222ee

    • SHA256

      43a5ebb280e2770fe10bbb4e598c80456f8fd86b720cf50ecef20d7fbc1423b6

    • SHA512

      5b43737aafe2956be73f4a8e9f808339374fe068615f271ce432e9836b6356244646285e66158d9090e3bbfb47f4f3432878f35b09d358414ddde210da2d9593

    • SSDEEP

      12288:dJpHCmbiNIwPBCIBpD1tM2MH6YZLuKw3WDJV733EgpAYSjAz2Mc2:ZCFPnpD1tM2MTZLEncS

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks