General

  • Target

    a42b85cc68140960d9eb1c30e39a786d3e4c50659e5e02b69235f76ef157a1eb

  • Size

    523KB

  • Sample

    240417-rs5mksdd8s

  • MD5

    35bd3f0ee92a0b6c0ff7ecf3957f3a54

  • SHA1

    7dd04cd071fbd96df50ff64b043f53e83a91d658

  • SHA256

    a42b85cc68140960d9eb1c30e39a786d3e4c50659e5e02b69235f76ef157a1eb

  • SHA512

    1026b4f7b8f6ea7d621ffad4276de26a34c2db7cbb4fc410341b07a39527dcbb5619860b2a82ccd0f3a37098b9c32718e30a38ea00995422fda118ab0197e635

  • SSDEEP

    12288:aBvuOwXOKnTZO4CdY6U8/XjcIhzUJVoe/T:addweKnuY4vjYJ+eL

Malware Config

Extracted

Family

snakekeylogger

C2

http://varders.kozow.com:8081

http://aborters.duckdns.org:8081

http://anotherarmy.dns.army:8081

Targets

    • Target

      0a502f2e9bc9853efab9088f64a1082edb24ccab2800c1f072cc8c453e552203.exe

    • Size

      552KB

    • MD5

      8372c6e789284d2e07aa36d67b51b1c8

    • SHA1

      027f8b31345997a519cdcb505a40fabc0d7cfa9b

    • SHA256

      0a502f2e9bc9853efab9088f64a1082edb24ccab2800c1f072cc8c453e552203

    • SHA512

      eab39b7596149c1c2832106fd1a0c749213883e996372ad80dbc71d6b9eb62c6557c833f0783f88f76fc15536c6f6295f782a23323c2a027e7d153276b88161b

    • SSDEEP

      12288:VxEd6VdEMiYfrUM74aWr7m9a1mso4QCRxuZp6NNNWeRX9:VxcuddrbzWrfqCjoYNN0eRX

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks