General

  • Target

    25062024_0728_24062024_motech24062024.pdf.rar

  • Size

    289KB

  • Sample

    240625-ja322azcnj

  • MD5

    11d0dee754a9f1fb46c24a5809b490a9

  • SHA1

    74c929844b28e28ba5a3ded5af0b438db14ecd75

  • SHA256

    727e7d56eeac2887eb62401a07b781f25d6e0a807fee9e05c5720cc38d0eb5dd

  • SHA512

    91e9eeae336db2405d5ec856884081d1e6e95c6283eae6e4c7b3bb124aea7d5e744ee8c64b73833f733ba68344045281e19639edb4f63f7bc09a375cbd789198

  • SSDEEP

    6144:MjLoW/k2PrNjPNv/oCL0TgMKrVoPMMIu4CI0ozNECM:Mjc+pB/oPkMxPMg4MMC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      motech24062024.pdf.exe

    • Size

      535KB

    • MD5

      902b1157277ecbe3917b85fa905e7f4d

    • SHA1

      6dbb38742564c4f64718e60e5efed146b30b0c83

    • SHA256

      982ce45e891648e586e05d172a32580a141d52a7861dd4afdeebfc20777dcbb3

    • SHA512

      71ef622ca4c59a1ec548cd21f09c40d4c6356a75158dbe54008596988d8bc6ee15926012d2cb97a57f5dbad22f3dadbf5d6f234199e3240edb3814d6fa7f746b

    • SSDEEP

      6144:fx3JWzvWtGwhhvISKQjDNSfZilVj4G5MNklWJ8u//z8K8ICFw7JwHOevcKX3frqg:f3mmhAv4qAlMSMRF8s7yHJv/v+2LuSn

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks