Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 17:21

General

  • Target

    16d90789e5f084514c2d3fc674ae8d72_JaffaCakes118.exe

  • Size

    581KB

  • MD5

    16d90789e5f084514c2d3fc674ae8d72

  • SHA1

    c9c2a966add3580c6627f3497cbf2ebbc30ca11d

  • SHA256

    cb0843ac3ea4a308ae15bfc9b8cffa8c99e417af1abf1527b89046ca8633918a

  • SHA512

    7cacf206e52ab5629c4ecb14ce36cae01fd9772983e0243d2caa7ca664f895ee481525e467ac54b313feb4636a273f097337e1d8e06328aa3f22940cbf7c65e1

  • SSDEEP

    6144:HOJ0qvtMWjQ/TMhw6MjFC7aZcYGIgW+CuilwH7WMwSfmwUJUtKJg0LVpAMYrTqs8:HM0qeVfbpC7olwH7WMwS+/CcJg0fAMO

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.potagrup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pgrup@2021

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Drops startup file 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16d90789e5f084514c2d3fc674ae8d72_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16d90789e5f084514c2d3fc674ae8d72_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\16d90789e5f084514c2d3fc674ae8d72_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 1784
        3⤵
        • Program crash
        PID:4412
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4964 -ip 4964
    1⤵
      PID:3148
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2644

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nrn54yhw.g5l.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2960-0-0x00000000747CE000-0x00000000747CF000-memory.dmp
        Filesize

        4KB

      • memory/2960-1-0x0000000000450000-0x00000000004E6000-memory.dmp
        Filesize

        600KB

      • memory/2960-2-0x0000000005340000-0x00000000058E4000-memory.dmp
        Filesize

        5.6MB

      • memory/2960-3-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/2960-4-0x0000000004E60000-0x0000000004EDC000-memory.dmp
        Filesize

        496KB

      • memory/2960-5-0x0000000005000000-0x0000000005092000-memory.dmp
        Filesize

        584KB

      • memory/2960-6-0x00000000050A0000-0x000000000513C000-memory.dmp
        Filesize

        624KB

      • memory/2960-41-0x00000000052C0000-0x00000000052CA000-memory.dmp
        Filesize

        40KB

      • memory/2960-39-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/2960-38-0x00000000747CE000-0x00000000747CF000-memory.dmp
        Filesize

        4KB

      • memory/2960-11-0x0000000004F10000-0x0000000004F26000-memory.dmp
        Filesize

        88KB

      • memory/4940-15-0x00000000060D0000-0x0000000006136000-memory.dmp
        Filesize

        408KB

      • memory/4940-29-0x00000000067A0000-0x00000000067EC000-memory.dmp
        Filesize

        304KB

      • memory/4940-7-0x00000000051E0000-0x0000000005216000-memory.dmp
        Filesize

        216KB

      • memory/4940-10-0x0000000005930000-0x0000000005F58000-memory.dmp
        Filesize

        6.2MB

      • memory/4940-8-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/4940-14-0x0000000006060000-0x00000000060C6000-memory.dmp
        Filesize

        408KB

      • memory/4940-22-0x0000000006140000-0x0000000006494000-memory.dmp
        Filesize

        3.3MB

      • memory/4940-9-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/4940-28-0x0000000006770000-0x000000000678E000-memory.dmp
        Filesize

        120KB

      • memory/4940-13-0x0000000005880000-0x00000000058A2000-memory.dmp
        Filesize

        136KB

      • memory/4940-37-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/4940-31-0x0000000007750000-0x00000000077E6000-memory.dmp
        Filesize

        600KB

      • memory/4940-32-0x0000000006C40000-0x0000000006C5A000-memory.dmp
        Filesize

        104KB

      • memory/4940-33-0x0000000006C90000-0x0000000006CB2000-memory.dmp
        Filesize

        136KB

      • memory/4964-30-0x00000000065F0000-0x00000000067B2000-memory.dmp
        Filesize

        1.8MB

      • memory/4964-23-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/4964-21-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/4964-40-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/4964-12-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB