General

  • Target

    0660a83db4bc57f237ce3f736e939f65

  • Size

    818KB

  • Sample

    231225-fkfgyabafq

  • MD5

    0660a83db4bc57f237ce3f736e939f65

  • SHA1

    8c26f425b647fc18f08d05bae621bc8ea7ebb9e4

  • SHA256

    cee601c8a8d2220d65d6457c6e793ad7a34b08bc6b1ec2d36ed5c8cf50d4c93f

  • SHA512

    b1a8bda867e81c16a36809b6108c8067ccc5ef92fec4c4164fef888b4ef313db3abf6b0a863255a07169434952e53e8817c1cad5b0f794bdf5cc610b78a63689

  • SSDEEP

    12288:mqnB3Tp+gczyhNSvRbBQHR4qz91hI0zSaNsvz+yuWDVId21NaI+E8tyvXWPzVq/Z:mqppPBG9V8w61edIuBCs1G+

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      0660a83db4bc57f237ce3f736e939f65

    • Size

      818KB

    • MD5

      0660a83db4bc57f237ce3f736e939f65

    • SHA1

      8c26f425b647fc18f08d05bae621bc8ea7ebb9e4

    • SHA256

      cee601c8a8d2220d65d6457c6e793ad7a34b08bc6b1ec2d36ed5c8cf50d4c93f

    • SHA512

      b1a8bda867e81c16a36809b6108c8067ccc5ef92fec4c4164fef888b4ef313db3abf6b0a863255a07169434952e53e8817c1cad5b0f794bdf5cc610b78a63689

    • SSDEEP

      12288:mqnB3Tp+gczyhNSvRbBQHR4qz91hI0zSaNsvz+yuWDVId21NaI+E8tyvXWPzVq/Z:mqppPBG9V8w61edIuBCs1G+

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks