General

  • Target

    73db5847e79cecadd08090f46147223f

  • Size

    1.2MB

  • Sample

    231219-wt1ggadef9

  • MD5

    73db5847e79cecadd08090f46147223f

  • SHA1

    4605b0ec88569216858cb4c04a4fde80cf943354

  • SHA256

    d75208f6e002bf7dcc1319971897886f0e6846d078adb97437953087311b1baf

  • SHA512

    d4c2dc989069bb67b136f50d3740d9bc4554da40e212657877f022643a8eea6843ad7cb7cfe72116a66be7d55e0f9f03341b6934f0793aaa207dade660a58e60

  • SSDEEP

    24576:BQ7JV/KtSZRsMeaXkscQ5uLHnNGjqWya5b9JkvwJ:OVxcQ5uvWya5bQg

Malware Config

Extracted

Family

snakekeylogger

Credentials
C2

https://api.telegram.org/bot1328029504:AAGKFzQ1tJdWqJzQg7lW0DK-JgG0_8hFEEk/sendMessage?chat_id=1072388187

Targets

    • Target

      73db5847e79cecadd08090f46147223f

    • Size

      1.2MB

    • MD5

      73db5847e79cecadd08090f46147223f

    • SHA1

      4605b0ec88569216858cb4c04a4fde80cf943354

    • SHA256

      d75208f6e002bf7dcc1319971897886f0e6846d078adb97437953087311b1baf

    • SHA512

      d4c2dc989069bb67b136f50d3740d9bc4554da40e212657877f022643a8eea6843ad7cb7cfe72116a66be7d55e0f9f03341b6934f0793aaa207dade660a58e60

    • SSDEEP

      24576:BQ7JV/KtSZRsMeaXkscQ5uLHnNGjqWya5b9JkvwJ:OVxcQ5uvWya5bQg

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks