Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 21:56

General

  • Target

    111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    111e78d8cc3e0772ade0782b8365d435

  • SHA1

    c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

  • SHA256

    e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

  • SHA512

    64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

  • SSDEEP

    12288:0m5iyVP35aWloeBd4gQOBikixnkBkMXuXrY2eXNPnrEdrE:n5iyBF1BxkkiNkBkM+XrYxXN/odo

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 1580
        3⤵
        • Program crash
        PID:2452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:2096
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2761A1ED-5BBE-4EA8-855D-5B70A6EDB7A9} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
          "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 1572
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:1052
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1528
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
            PID:2488

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        Filesize

        2.2MB

        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • memory/2556-22-0x0000000005090000-0x00000000050D0000-memory.dmp
        Filesize

        256KB

      • memory/2556-20-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2556-21-0x0000000000960000-0x0000000000B9A000-memory.dmp
        Filesize

        2.2MB

      • memory/2556-48-0x0000000005090000-0x00000000050D0000-memory.dmp
        Filesize

        256KB

      • memory/2556-47-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2868-0-0x0000000000B80000-0x0000000000DBA000-memory.dmp
        Filesize

        2.2MB

      • memory/2868-2-0x0000000004FE0000-0x0000000005020000-memory.dmp
        Filesize

        256KB

      • memory/2868-1-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2868-39-0x0000000004FE0000-0x0000000005020000-memory.dmp
        Filesize

        256KB

      • memory/2868-37-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2892-50-0x0000000004B60000-0x0000000004BA0000-memory.dmp
        Filesize

        256KB

      • memory/2892-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2892-38-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/2892-49-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/3028-6-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/3028-15-0x0000000004C20000-0x0000000004C60000-memory.dmp
        Filesize

        256KB

      • memory/3028-14-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/3028-13-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/3028-11-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/3028-9-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/3028-40-0x0000000074AD0000-0x00000000751BE000-memory.dmp
        Filesize

        6.9MB

      • memory/3028-41-0x0000000004C20000-0x0000000004C60000-memory.dmp
        Filesize

        256KB

      • memory/3028-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/3028-5-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/3028-4-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/3028-3-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB