General

  • Target

    9bd66412d037cb407c592e51959e0891.bin

  • Size

    444KB

  • Sample

    231227-b5m1asehhr

  • MD5

    8cb21fd1d62c33b41c5141a5c55b7cbb

  • SHA1

    9e584776d4397f7f7ce6a76866a6d2de3f51c746

  • SHA256

    e62b3affc9a84b2bf53d1052a72596e82a7e10776426e1750e7932b6e092a730

  • SHA512

    9d22a3411c768ed54758184fa47b92afc236d755b5e454921b7fc6b418c2ff05feeed961d8267203ed0cca00a0ab9aa19def86a5623d57153d2b624dcd53b021

  • SSDEEP

    6144:Tyiz3bytQqDcIaXWUQDhT1IST0zChVgChbxVfQ2ty6NsHNHmhUoJCCP/vo6WdGnA:TyibwRvB3ISYChVgChbQn6OqtgAnrc

Malware Config

Targets

    • Target

      43a5ebb280e2770fe10bbb4e598c80456f8fd86b720cf50ecef20d7fbc1423b6.exe

    • Size

      772KB

    • MD5

      9bd66412d037cb407c592e51959e0891

    • SHA1

      09001b50005ec0688d11e16d395b8d5e323222ee

    • SHA256

      43a5ebb280e2770fe10bbb4e598c80456f8fd86b720cf50ecef20d7fbc1423b6

    • SHA512

      5b43737aafe2956be73f4a8e9f808339374fe068615f271ce432e9836b6356244646285e66158d9090e3bbfb47f4f3432878f35b09d358414ddde210da2d9593

    • SSDEEP

      12288:dJpHCmbiNIwPBCIBpD1tM2MH6YZLuKw3WDJV733EgpAYSjAz2Mc2:ZCFPnpD1tM2MTZLEncS

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks