Analysis

  • max time kernel
    91s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 05:42

General

  • Target

    18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe

  • Size

    581KB

  • MD5

    18fdfada20074a7e54f521d3e77d89df

  • SHA1

    792d21eb945c24e1c8051197a577b51fed93371f

  • SHA256

    1dc2a4dd6e7e1525ff0e92f87bf12b95f62eb5750bdec7a41d40e49a3b2f9d81

  • SHA512

    540314dd8eea5eea0a98d4c9e88522bd240c9714611fce646c8b948c4db9813de1db93dd86ea1e59003d59820bdca7a6b3a578731ed125bef63d3a2ff120eaef

  • SSDEEP

    6144:3OJ0qvtMWjQ/TmzJBDT7n1l2VZfXHESjevnbzSef2/tkt4h2iByT9H6c7RuqcSSI:3M0qeVizJdv1lifrsbzq/Gt4gzZHD7A

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.potagrup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pgrup@2021

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Drops startup file 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\18fdfada20074a7e54f521d3e77d89df_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 1756
        3⤵
        • Program crash
        PID:1684
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 916 -ip 916
    1⤵
      PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ivszdflk.cne.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/916-39-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/916-28-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/916-29-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/916-30-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/916-31-0x0000000006BE0000-0x0000000006DA2000-memory.dmp
      Filesize

      1.8MB

    • memory/2084-4-0x0000000005060000-0x00000000050F2000-memory.dmp
      Filesize

      584KB

    • memory/2084-42-0x0000000005350000-0x000000000535A000-memory.dmp
      Filesize

      40KB

    • memory/2084-41-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2084-40-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
      Filesize

      4KB

    • memory/2084-6-0x0000000005100000-0x000000000519C000-memory.dmp
      Filesize

      624KB

    • memory/2084-5-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2084-27-0x0000000004EB0000-0x0000000004EC6000-memory.dmp
      Filesize

      88KB

    • memory/2084-3-0x0000000004F40000-0x0000000004FBC000-memory.dmp
      Filesize

      496KB

    • memory/2084-2-0x0000000005400000-0x00000000059A4000-memory.dmp
      Filesize

      5.6MB

    • memory/2084-1-0x00000000004E0000-0x0000000000576000-memory.dmp
      Filesize

      600KB

    • memory/2084-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
      Filesize

      4KB

    • memory/2352-24-0x0000000005DE0000-0x0000000006134000-memory.dmp
      Filesize

      3.3MB

    • memory/2352-26-0x00000000063F0000-0x000000000643C000-memory.dmp
      Filesize

      304KB

    • memory/2352-25-0x00000000063B0000-0x00000000063CE000-memory.dmp
      Filesize

      120KB

    • memory/2352-23-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2352-12-0x0000000005D00000-0x0000000005D66000-memory.dmp
      Filesize

      408KB

    • memory/2352-13-0x0000000005D70000-0x0000000005DD6000-memory.dmp
      Filesize

      408KB

    • memory/2352-11-0x00000000055E0000-0x0000000005602000-memory.dmp
      Filesize

      136KB

    • memory/2352-32-0x0000000007680000-0x0000000007716000-memory.dmp
      Filesize

      600KB

    • memory/2352-33-0x0000000006870000-0x000000000688A000-memory.dmp
      Filesize

      104KB

    • memory/2352-34-0x00000000068D0000-0x00000000068F2000-memory.dmp
      Filesize

      136KB

    • memory/2352-38-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2352-10-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2352-8-0x0000000005660000-0x0000000005C88000-memory.dmp
      Filesize

      6.2MB

    • memory/2352-9-0x0000000074A20000-0x00000000751D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2352-7-0x0000000002A90000-0x0000000002AC6000-memory.dmp
      Filesize

      216KB