Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 23:55

General

  • Target

    132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe

  • Size

    453KB

  • MD5

    132a2ba14ac1a95289b2aca07fd927d3

  • SHA1

    2f9f746afe1a54cd64e82b377bb6fd709f0ca399

  • SHA256

    fe68d5e9330b1320caa01293c6abdc783d553571f3f0b9cc2a43685cc1f2f66b

  • SHA512

    10e283c94ae4d24064b6308c5e18faff8cef251a335eaa0e915da33ca4bb535f189dff9aff57cf7b9be8250868ad54e3545d0dd3ca03904bfb7d8cd7747435f9

  • SSDEEP

    6144:MmOkxN9livc2Oe82GIAM97jqpoYiAlO6DpCYVHed8nJ5ybxzKbBEtn47GTpsD8XE:O9qskO61Hm8nfIJEa/TpsIXNVKaXSB

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe"
      2⤵
        PID:2688
      • C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 1616
          3⤵
          • Program crash
          PID:652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1760-0-0x0000000000D00000-0x0000000000D78000-memory.dmp
      Filesize

      480KB

    • memory/1760-1-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB

    • memory/1760-2-0x0000000004350000-0x0000000004390000-memory.dmp
      Filesize

      256KB

    • memory/1760-3-0x0000000000620000-0x000000000062A000-memory.dmp
      Filesize

      40KB

    • memory/1760-4-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB

    • memory/1760-5-0x0000000004350000-0x0000000004390000-memory.dmp
      Filesize

      256KB

    • memory/1760-6-0x0000000004F40000-0x0000000004FAC000-memory.dmp
      Filesize

      432KB

    • memory/1760-21-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB

    • memory/2424-9-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2424-10-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2424-12-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2424-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2424-16-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2424-18-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2424-20-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2424-7-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2424-22-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB

    • memory/2424-23-0x00000000049C0000-0x0000000004A00000-memory.dmp
      Filesize

      256KB

    • memory/2424-24-0x0000000074B90000-0x000000007527E000-memory.dmp
      Filesize

      6.9MB