General

  • Target

    Prouduct list Specifictions.exe

  • Size

    521KB

  • Sample

    240628-hdq17sydjm

  • MD5

    9410d7c9e55815baf4a14c3c7542f11e

  • SHA1

    6311d8773c5e2a61cdf98cd2a769f9cfe505aba1

  • SHA256

    eaa3954a77e2afe3ff4f533d295619d77f0ab467dd3bb228cfbc87bd592245f1

  • SHA512

    57c11447573745b13af0cdce59bae0cc53d48ffb14bae5a90c7817e81d385462f1db4611fa3fc1f76682121aceb218d063f012b00a42b0a06e3a9df85eec2167

  • SSDEEP

    12288:c5kndm6oduitZWCxbLzRyCQNuENcSpUbubuF4a0VR9:Hng6oQiSCJM/XPtg4hVR9

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Targets

    • Target

      Prouduct list Specifictions.exe

    • Size

      521KB

    • MD5

      9410d7c9e55815baf4a14c3c7542f11e

    • SHA1

      6311d8773c5e2a61cdf98cd2a769f9cfe505aba1

    • SHA256

      eaa3954a77e2afe3ff4f533d295619d77f0ab467dd3bb228cfbc87bd592245f1

    • SHA512

      57c11447573745b13af0cdce59bae0cc53d48ffb14bae5a90c7817e81d385462f1db4611fa3fc1f76682121aceb218d063f012b00a42b0a06e3a9df85eec2167

    • SSDEEP

      12288:c5kndm6oduitZWCxbLzRyCQNuENcSpUbubuF4a0VR9:Hng6oQiSCJM/XPtg4hVR9

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks