General

  • Target

    PRODUCTS LIST.exe

  • Size

    603KB

  • Sample

    240627-pv6xbathln

  • MD5

    695b60db7820d6ee5c5f98bb098a1bdc

  • SHA1

    11dd0564c8d65a925f4ada83360a1e5d546ecc78

  • SHA256

    43ca109175c43c1c619405c79eb8d1b16b077741d87db5715ccdd58de9146bf9

  • SHA512

    a82e3400f3ee02d66c570f4d79edb3e6f76edb4b28bae61289250b2f1eb68258e0d97dc64ce73afad7cae3eadfd6d66306d6fc12c912d36f06c1b9b5783b033c

  • SSDEEP

    12288:3t6MpUeEVDztb0QQJGiMs7x3Z8lNub9eZ0phbRnAig3rEAmD:7q1VDN0QaGiJxp8+b9eZ0DEb

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      PRODUCTS LIST.exe

    • Size

      603KB

    • MD5

      695b60db7820d6ee5c5f98bb098a1bdc

    • SHA1

      11dd0564c8d65a925f4ada83360a1e5d546ecc78

    • SHA256

      43ca109175c43c1c619405c79eb8d1b16b077741d87db5715ccdd58de9146bf9

    • SHA512

      a82e3400f3ee02d66c570f4d79edb3e6f76edb4b28bae61289250b2f1eb68258e0d97dc64ce73afad7cae3eadfd6d66306d6fc12c912d36f06c1b9b5783b033c

    • SSDEEP

      12288:3t6MpUeEVDztb0QQJGiMs7x3Z8lNub9eZ0phbRnAig3rEAmD:7q1VDN0QaGiJxp8+b9eZ0DEb

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks