General

  • Target

    SecuriteInfo.com.Trojan.DownLoader46.44277.27482.3211

  • Size

    432KB

  • Sample

    231226-2bgjjaffem

  • MD5

    705f530ccf09e70691a0cd93c5a15bd4

  • SHA1

    3c17db1f545254560323dba0aabd18978d21f063

  • SHA256

    4e8b17d34495b7e4397939448da55c81d186794fa6a1f00a5e3cbd4659dd74ac

  • SHA512

    c9c19726178e1aef01805d30c9eb562eef1f43f906eea9ec6af7bf599edc7d289d89a294f1e30db30d6035928615e426056fd4a5feafba4df549f4cda6b4bdb7

  • SSDEEP

    12288:E2t+axyVJLYNnZa693JxwTIAqf2HQGRw6Y9:vwVJLYNno695x+I32LY9

Malware Config

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader46.44277.27482.3211

    • Size

      432KB

    • MD5

      705f530ccf09e70691a0cd93c5a15bd4

    • SHA1

      3c17db1f545254560323dba0aabd18978d21f063

    • SHA256

      4e8b17d34495b7e4397939448da55c81d186794fa6a1f00a5e3cbd4659dd74ac

    • SHA512

      c9c19726178e1aef01805d30c9eb562eef1f43f906eea9ec6af7bf599edc7d289d89a294f1e30db30d6035928615e426056fd4a5feafba4df549f4cda6b4bdb7

    • SSDEEP

      12288:E2t+axyVJLYNnZa693JxwTIAqf2HQGRw6Y9:vwVJLYNno695x+I32LY9

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Drops startup file

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks