Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 14:51

General

  • Target

    f3b81cc4177e11666d0d4b030ae136fc_JaffaCakes118.exe

  • Size

    435KB

  • MD5

    f3b81cc4177e11666d0d4b030ae136fc

  • SHA1

    7c77e6d27cf37602e17d29e602c04bc433fdc7f1

  • SHA256

    981d639d5500e2012103163a359474eb356b1548dff4087b5aab97103e7bec5c

  • SHA512

    a751ae8380d206ce7641f9ccf9f2889ce445aa7ce1e8aa276e165bdb4bac9c45570f9a7a690e55fde39a7dee85f9bbade4666dcdd9ed2b5c807985b94d433f35

  • SSDEEP

    6144:AkN8EmRpfI+hiSVwbwZ3X83DDIdwaYIQm613b7cq3N:N8EK1I+hv2M3M3HGlQN3n/3N

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sayimkalip.com
  • Port:
    587
  • Username:
    basar@sayimkalip.com
  • Password:
    3edcvfr4**
  • Email To:
    saleseuropower@yandex.com
C2

https://api.telegram.org/bot1483662500:AAGrMuxJV05-It-ke-xXVV6-R6IAtETpJb0/sendMessage?chat_id=1300181783

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3b81cc4177e11666d0d4b030ae136fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3b81cc4177e11666d0d4b030ae136fc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\f3b81cc4177e11666d0d4b030ae136fc_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 960
        3⤵
          PID:2520

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2208-0-0x0000000000B80000-0x0000000000BAE000-memory.dmp
      Filesize

      184KB

    • memory/2208-1-0x00000000000E0000-0x00000000000E2000-memory.dmp
      Filesize

      8KB

    • memory/2504-2-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/2504-4-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/2504-6-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/2504-7-0x00000000743F0000-0x000000007499B000-memory.dmp
      Filesize

      5.7MB

    • memory/2504-9-0x0000000002160000-0x00000000021A0000-memory.dmp
      Filesize

      256KB

    • memory/2504-8-0x00000000743F0000-0x000000007499B000-memory.dmp
      Filesize

      5.7MB

    • memory/2504-11-0x00000000743F0000-0x000000007499B000-memory.dmp
      Filesize

      5.7MB

    • memory/2504-12-0x0000000002160000-0x00000000021A0000-memory.dmp
      Filesize

      256KB

    • memory/2520-10-0x0000000002A00000-0x0000000002A01000-memory.dmp
      Filesize

      4KB

    • memory/2520-13-0x0000000002A00000-0x0000000002A01000-memory.dmp
      Filesize

      4KB