General

  • Target

    dab25832e2aa9b1844f34e23b9f7bac27dfe2af2ee2c9a5bbec45638caf87b05_JC.exe

  • Size

    325KB

  • Sample

    231010-zsjzwacg37

  • MD5

    a838d82a97f958416bc08c5985fea8ca

  • SHA1

    b767c972b9d0f7779dc33af62ecdf0abe593c51b

  • SHA256

    dab25832e2aa9b1844f34e23b9f7bac27dfe2af2ee2c9a5bbec45638caf87b05

  • SHA512

    0fd873bbc3231815180b74b6181fa138ac9d2623b93d5d64cfa89c14b7e2f71104cba3c432e035dbedd45d383233adf7b3cb35a5a5e4d7db5d8ad9c3f23142a8

  • SSDEEP

    6144:6rguHQQbURQH4SAisJeiF91l5xx8pSIHZKO7c:6rguH/URQYSAisJ9jx8pSaKC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      dab25832e2aa9b1844f34e23b9f7bac27dfe2af2ee2c9a5bbec45638caf87b05_JC.exe

    • Size

      325KB

    • MD5

      a838d82a97f958416bc08c5985fea8ca

    • SHA1

      b767c972b9d0f7779dc33af62ecdf0abe593c51b

    • SHA256

      dab25832e2aa9b1844f34e23b9f7bac27dfe2af2ee2c9a5bbec45638caf87b05

    • SHA512

      0fd873bbc3231815180b74b6181fa138ac9d2623b93d5d64cfa89c14b7e2f71104cba3c432e035dbedd45d383233adf7b3cb35a5a5e4d7db5d8ad9c3f23142a8

    • SSDEEP

      6144:6rguHQQbURQH4SAisJeiF91l5xx8pSIHZKO7c:6rguH/URQYSAisJ9jx8pSaKC

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks