General

  • Target

    126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db.exe

  • Size

    577KB

  • Sample

    231202-jhz1caaf2x

  • MD5

    009a10fd65c1d1a0381878eed34e0788

  • SHA1

    b955284c838741c89f96bdc40b0f5d06ff7106ce

  • SHA256

    126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db

  • SHA512

    eff107b6c3f1e6e04114473186c5312252c375cda59dc30e3fa757d755c91abc90d5e16c91bc3d1c8b652744fa08cab4054a922ef020bd5253e1a4b9f9a61e78

  • SSDEEP

    12288:f6copox4KSdWdblH9xrN+IW2+iaYke6G:pe5d+bl9hN+CBN1

Malware Config

Targets

    • Target

      126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db.exe

    • Size

      577KB

    • MD5

      009a10fd65c1d1a0381878eed34e0788

    • SHA1

      b955284c838741c89f96bdc40b0f5d06ff7106ce

    • SHA256

      126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db

    • SHA512

      eff107b6c3f1e6e04114473186c5312252c375cda59dc30e3fa757d755c91abc90d5e16c91bc3d1c8b652744fa08cab4054a922ef020bd5253e1a4b9f9a61e78

    • SSDEEP

      12288:f6copox4KSdWdblH9xrN+IW2+iaYke6G:pe5d+bl9hN+CBN1

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks