Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 05:42

General

  • Target

    18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe

  • Size

    581KB

  • MD5

    18fdfada20074a7e54f521d3e77d89df

  • SHA1

    792d21eb945c24e1c8051197a577b51fed93371f

  • SHA256

    1dc2a4dd6e7e1525ff0e92f87bf12b95f62eb5750bdec7a41d40e49a3b2f9d81

  • SHA512

    540314dd8eea5eea0a98d4c9e88522bd240c9714611fce646c8b948c4db9813de1db93dd86ea1e59003d59820bdca7a6b3a578731ed125bef63d3a2ff120eaef

  • SSDEEP

    6144:3OJ0qvtMWjQ/TmzJBDT7n1l2VZfXHESjevnbzSef2/tkt4h2iByT9H6c7RuqcSSI:3M0qeVizJdv1lifrsbzq/Gt4gzZHD7A

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.potagrup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pgrup@2021

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Drops startup file 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1188
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 1068
        3⤵
        • Program crash
        PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-6-0x000000006FE21000-0x000000006FE22000-memory.dmp
    Filesize

    4KB

  • memory/1188-7-0x000000006FE20000-0x00000000703CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1188-8-0x000000006FE20000-0x00000000703CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1188-9-0x000000006FE20000-0x00000000703CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1188-11-0x000000006FE20000-0x00000000703CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-28-0x00000000744BE000-0x00000000744BF000-memory.dmp
    Filesize

    4KB

  • memory/2188-1-0x00000000003A0000-0x0000000000436000-memory.dmp
    Filesize

    600KB

  • memory/2188-2-0x00000000020A0000-0x000000000211C000-memory.dmp
    Filesize

    496KB

  • memory/2188-3-0x00000000744B0000-0x0000000074B9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-12-0x0000000000390000-0x00000000003A6000-memory.dmp
    Filesize

    88KB

  • memory/2188-0-0x00000000744BE000-0x00000000744BF000-memory.dmp
    Filesize

    4KB

  • memory/2188-29-0x00000000744B0000-0x0000000074B9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-13-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2600-27-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2600-25-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2600-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2600-19-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2600-18-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2600-23-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2600-15-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB