Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 21:56

General

  • Target

    111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    111e78d8cc3e0772ade0782b8365d435

  • SHA1

    c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

  • SHA256

    e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

  • SHA512

    64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

  • SSDEEP

    12288:0m5iyVP35aWloeBd4gQOBikixnkBkMXuXrY2eXNPnrEdrE:n5iyBF1BxkkiNkBkM+XrYxXN/odo

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 1816
        3⤵
        • Program crash
        PID:3692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2136
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\111e78d8cc3e0772ade0782b8365d435_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:1816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2712 -ip 2712
      1⤵
        PID:1964
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
          "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4792
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 1812
            3⤵
            • Program crash
            PID:2100
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3480
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:212
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          2⤵
            PID:2208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4792 -ip 4792
          1⤵
            PID:4852

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
            Filesize

            2.2MB

            MD5

            111e78d8cc3e0772ade0782b8365d435

            SHA1

            c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

            SHA256

            e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

            SHA512

            64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

          • memory/384-13-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB

          • memory/384-1-0x0000000000050000-0x000000000028A000-memory.dmp
            Filesize

            2.2MB

          • memory/384-2-0x0000000005370000-0x0000000005914000-memory.dmp
            Filesize

            5.6MB

          • memory/384-3-0x0000000004DC0000-0x0000000004E52000-memory.dmp
            Filesize

            584KB

          • memory/384-4-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
            Filesize

            64KB

          • memory/384-5-0x0000000004D60000-0x0000000004D6A000-memory.dmp
            Filesize

            40KB

          • memory/384-0-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB

          • memory/384-14-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
            Filesize

            64KB

          • memory/2532-18-0x0000000000550000-0x000000000078A000-memory.dmp
            Filesize

            2.2MB

          • memory/2532-17-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB

          • memory/2532-19-0x0000000002F60000-0x0000000002F70000-memory.dmp
            Filesize

            64KB

          • memory/2532-25-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB

          • memory/2532-26-0x0000000002F60000-0x0000000002F70000-memory.dmp
            Filesize

            64KB

          • memory/2712-12-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB

          • memory/2712-9-0x0000000005930000-0x0000000005940000-memory.dmp
            Filesize

            64KB

          • memory/2712-7-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB

          • memory/2712-8-0x0000000005600000-0x000000000569C000-memory.dmp
            Filesize

            624KB

          • memory/2712-6-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/4792-22-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB

          • memory/4792-23-0x00000000058D0000-0x00000000058E0000-memory.dmp
            Filesize

            64KB

          • memory/4792-24-0x0000000074400000-0x0000000074BB0000-memory.dmp
            Filesize

            7.7MB