Snake Keyloggers Abuse Java Utilities to Evade Security Tools

A sophisticated phishing campaign leveraging the Snake Keylogger malware has emerged, exploiting legitimate Java debugging utilities to bypass security mechanisms and target organizations worldwide. When executed, the malware utilizes DLL sideloading techniques to load malicious code through the jli.dll library, subsequently injecting the Snake Keylogger payload into the legitimate InstallUtil.exe process. The malware’s most sophisticated evasion technique involves storing the Snake Keylogger binary within concrt141.dll while strategically positioning malicious code immediately before the standard MZ header. The malware employs a multi-stage infection process beginning with compressed attachments containing the legitimate jsadebugd.exe binary, renamed to appear as a petroleum-related document. CN-SEC analysts identified this campaign as particularly noteworthy due to its unprecedented abuse of jsadebugd.exe, a legitimate Java debugging utility that has never before been documented for malicious purposes. The Russian-originated .NET malware, distributed through a Malware as a Service (MaaS) model, represents a significant evolution in cybercriminal tactics by abusing trusted system components that typically evade detection. The attackers demonstrate sophisticated understanding of system architecture by leveraging this trusted binary to execute their payload while maintaining stealth. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. These malicious communications impersonate major oil companies, particularly targeting organizations in the energy sector during a period of global concern over potential disruptions to oil logistics through the Strait of Hormuz. The malware establishes persistence through registry modification at SOFTWARE\Microsoft\Windows\CurrentVersion\Run, ensuring continued execution across system reboots while copying components to %USERPROFILE%SystemRootDoc. This placement allows the payload to remain hidden from conventional signature-based detection systems that rely on standard PE file structure analysis.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 01 Jul 2025 18:35:15 +0000


Cyber News related to Snake Keyloggers Abuse Java Utilities to Evade Security Tools

New SSH-Snake Malware Abuses SSH Credentials - Threat actors abuse SSH credentials to gain unauthorized access to systems and networks. SSH credential abuse provides a stealthy entry point for threat actors to compromise and control the targeted systems. On January 4th, 2024, the Sysdig Threat ...
1 year ago Cybersecuritynews.com
Snake Keyloggers Abuse Java Utilities to Evade Security Tools - A sophisticated phishing campaign leveraging the Snake Keylogger malware has emerged, exploiting legitimate Java debugging utilities to bypass security mechanisms and target organizations worldwide. When executed, the malware utilizes DLL sideloading ...
3 months ago Cybersecuritynews.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
3 months ago Cybersecuritynews.com
Java 11 to 21: A Visual Guide for Seamless Migrati - One such significant transition is the migration from Java 21 to Java 11. In this comprehensive article, we embark on a journey to explore the intricacies of migrating from the cutting-edge Java 21 to the robust and widely adopted Java 11. Beyond the ...
1 year ago Feeds.dzone.com
New Snake Keylogger Attacking Chrome, Edge, and Firefox Users - Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. Security researchers at Proofpoint have uncovered a sophisticated web inject campaign targeting MacOS users with a new ...
7 months ago Cybersecuritynews.com
Top 30 Best Penetration Testing Tools - 2025 - The tool supports various protocols and offers advanced filtering and analysis capabilities, making it ideal for diagnosing network issues, investigating security incidents, and understanding complex network interactions during penetration testing. ...
6 months ago Cybersecuritynews.com
8 Tips on Leveraging AI Tools Without Compromising Security - Forecasts like the Nielsen Norman Group estimating that AI tools may improve an employee's productivity by 66% have companies everywhere wanting to leverage these tools immediately. How can companies employ these powerful AI/ML tools without ...
1 year ago Darkreading.com
Snake Keylogger Evades Windows Defender and Scheduled Tasks to Harvest Login Credentials - A sophisticated phishing campaign targeting Turkish defense and aerospace enterprises has emerged, delivering a highly evasive variant of the Snake Keylogger malware through fraudulent emails impersonating TUSAŞ (Turkish Aerospace Industries). ...
2 months ago Cybersecuritynews.com
What is App Security? SAST, DAST, IAST, and RASP. - Effective application security relies on well-defined processes and a diverse array of specialized tools to provide protection against unauthorized access and attacks. Security testing is a critical part of an application security strategy and should ...
1 year ago Feeds.dzone.com
Top 10 Malware Threats of the Week, April 2025 - A recent analysis by cybersecurity platform ANY.RUN has revealed the top 10 malware threats dominating the digital landscape over the past week, with information stealers Lumma and Snake showing significant increases in activity. The surge in malware ...
5 months ago Cybersecuritynews.com
CVE-2018-1000153 - A cross-site request forgery vulnerability exists in Jenkins vSphere Plugin 2.16 and older in Clone.java, CloudSelectorParameter.java, ConvertToTemplate.java, ConvertToVm.java, Delete.java, DeleteSnapshot.java, Deploy.java, ExposeGuestInfo.java, ...
7 years ago
CVE-2018-1000152 - An improper authorization vulnerability exists in Jenkins vSphere Plugin 2.16 and older in Clone.java, CloudSelectorParameter.java, ConvertToTemplate.java, ConvertToVm.java, Delete.java, DeleteSnapshot.java, Deploy.java, ExposeGuestInfo.java, ...
6 years ago
The Dangers of Remote Management & Monitoring Tools for Cybersecurity - Remote monitoring and management (RMM) tools are used by business organizations to manage and monitor their enterprise IT infrastructure from a central location. However, the increasing sophistication of hackers and cybercriminals has caused both ...
2 years ago Csoonline.com
Navigating the Security Risks of Multicloud Management - The lack of visibility and control over multiple clouds exacerbates these risks, making it imperative for organizations to adopt robust cloud security practices. These tools enhance visibility across multiple cloud environments by providing a unified ...
1 year ago Darkreading.com
States and Congress Wrestle With Cybersecurity After Iran Attacks Small Town Water Utilities - The tiny Aliquippa water authority in western Pennsylvania was perhaps the least-suspecting victim of an international cyberattack. Then it - along with several other water utilities - was struck by what federal authorities say are Iranian-backed ...
1 year ago Securityweek.com
The 9 Most Essential API Security Tools to Protect Against Cyber Threats - Understanding the importance of API security is crucial as technological advancements across various industries continue to make our lives easier. Through APIs connecting different systems and services together, automation is becoming increasingly ...
2 years ago Csoonline.com
4 types of cloud security tools organizations need in 2024 - By now, organizations know which on-premises security tools they need, but when it comes to securing the cloud, they don't always understand which cloud security tools to implement. While many traditional on-premises tools and controls work in the ...
1 year ago Techtarget.com
CVE-2018-2602 - Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows ...
3 years ago
CVE-2018-3211 - Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Serviceability). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181. Easily exploitable vulnerability allows low privileged ...
3 years ago
What Is Security Service Edge: All You Need to Know - Security service edge is a security technology that secures access to assets outside of the corporate network. Security service edge introduces a control that connects to remote users and assets before they connect to each other. All SSE tools borrow ...
1 year ago Esecurityplanet.com
7 Best Vulnerability Scanning Tools & Software - Vulnerability scanning tools scan assets to identify missing patches, misconfigurations, exposed application vulnerabilities, and other security issues to be remediated. To help you select the best fitting vulnerability scanning solution, we've ...
1 year ago Esecurityplanet.com
20 Best Endpoint Management Tools - 2025 - What is Good?What Could Be Better?Comprehensive endpoint security against many threats.The user interface may overwhelm some users.Machine learning for real-time threat detection.Integration with existing systems may be complex.A central management ...
6 months ago Cybersecuritynews.com
Embracing Security as Code - Everything is smooth until it isn't because we traditionally tend to handle the security stuff at the end of the development lifecycle, which adds cost and time to fix those discovered security issues and causes delays. Over the years, software ...
1 year ago Feeds.dzone.com
Cybersecurity jobs available right now: October 2, 2024 - Help Net Security - As an Applied Cybersecurity Engineer (Center for Securing the Homeland), you will apply interdisciplinary competencies in secure systems architecture and design, security operations, threat actor behavior, risk assessment, and network security to ...
1 year ago Helpnetsecurity.com
CVE-2018-3180 - Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit ...
3 years ago

Cyber Trends (last 7 days)