General

  • Target

    051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a

  • Size

    2.3MB

  • Sample

    240628-wt5q7ayang

  • MD5

    2ac1f1c64c70fccd720c3f93aa9cd454

  • SHA1

    bc836c0d5b477d3dd76f1594250a6653676a055a

  • SHA256

    051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a

  • SHA512

    f7f5ae1f562d324d9c9b2abd054308628f9d7e32f0e1e6e7a5bc577ae6278903cd41c7be46c3377875e0a56e0c8226c920a7b168c3f948f3d1698f58d9ee14a5

  • SSDEEP

    49152:MlswPMEqlq38CnNldC8azABKvmHoGXMKaEEW4eP:cXIVAyPOdMKYW4m

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a

    • Size

      2.3MB

    • MD5

      2ac1f1c64c70fccd720c3f93aa9cd454

    • SHA1

      bc836c0d5b477d3dd76f1594250a6653676a055a

    • SHA256

      051c3ec7d46367718322c641f4e415da3b2d5f49820750562c00d3562550846a

    • SHA512

      f7f5ae1f562d324d9c9b2abd054308628f9d7e32f0e1e6e7a5bc577ae6278903cd41c7be46c3377875e0a56e0c8226c920a7b168c3f948f3d1698f58d9ee14a5

    • SSDEEP

      49152:MlswPMEqlq38CnNldC8azABKvmHoGXMKaEEW4eP:cXIVAyPOdMKYW4m

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks