General

  • Target

    f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118

  • Size

    731KB

  • Sample

    240418-vrnt8abd3z

  • MD5

    f86b78245fc59a9841529d0bc4ad6d26

  • SHA1

    4bae6c52736aafbb902f538d5c122cdd1295b2f5

  • SHA256

    4849dbdaa543b1235a1f8898c99a782d683bcc95353839889b1c0619d113ccaf

  • SHA512

    658d16b1950de2ca440df0275e8538760c92355aece2ffb97b126d8b6710e3e095d63aaf5b3cb2b56123428af3cdf222e7f7046ed185384352fbee67afd0d470

  • SSDEEP

    12288:dSipfyYZ7k2iNeHK7zqERSXDFHwAylaorX9C2An8JbiiMIIY0XTIeClGsVVunBj3:dSsrZo1beFX5HMlTsinIvcvAONCQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ylmzgrup.com
  • Port:
    587
  • Username:
    murat@ylmzgrup.com
  • Password:
    2015Bmws1000rr
  • Email To:
    murat@ylmzgrup.com

Targets

    • Target

      f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118

    • Size

      731KB

    • MD5

      f86b78245fc59a9841529d0bc4ad6d26

    • SHA1

      4bae6c52736aafbb902f538d5c122cdd1295b2f5

    • SHA256

      4849dbdaa543b1235a1f8898c99a782d683bcc95353839889b1c0619d113ccaf

    • SHA512

      658d16b1950de2ca440df0275e8538760c92355aece2ffb97b126d8b6710e3e095d63aaf5b3cb2b56123428af3cdf222e7f7046ed185384352fbee67afd0d470

    • SSDEEP

      12288:dSipfyYZ7k2iNeHK7zqERSXDFHwAylaorX9C2An8JbiiMIIY0XTIeClGsVVunBj3:dSsrZo1beFX5HMlTsinIvcvAONCQ

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks