Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 23:55

General

  • Target

    132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe

  • Size

    453KB

  • MD5

    132a2ba14ac1a95289b2aca07fd927d3

  • SHA1

    2f9f746afe1a54cd64e82b377bb6fd709f0ca399

  • SHA256

    fe68d5e9330b1320caa01293c6abdc783d553571f3f0b9cc2a43685cc1f2f66b

  • SHA512

    10e283c94ae4d24064b6308c5e18faff8cef251a335eaa0e915da33ca4bb535f189dff9aff57cf7b9be8250868ad54e3545d0dd3ca03904bfb7d8cd7747435f9

  • SSDEEP

    6144:MmOkxN9livc2Oe82GIAM97jqpoYiAlO6DpCYVHed8nJ5ybxzKbBEtn47GTpsD8XE:O9qskO61Hm8nfIJEa/TpsIXNVKaXSB

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe"
      2⤵
        PID:1240
      • C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1356
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1504
          3⤵
          • Program crash
          PID:3196
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1356 -ip 1356
      1⤵
        PID:1136

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\132a2ba14ac1a95289b2aca07fd927d3_JaffaCakes118.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/1356-11-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1356-17-0x00000000749C0000-0x0000000075170000-memory.dmp
        Filesize

        7.7MB

      • memory/1356-16-0x00000000052C0000-0x00000000052D0000-memory.dmp
        Filesize

        64KB

      • memory/1356-14-0x00000000749C0000-0x0000000075170000-memory.dmp
        Filesize

        7.7MB

      • memory/3052-4-0x0000000005A70000-0x0000000005A80000-memory.dmp
        Filesize

        64KB

      • memory/3052-6-0x0000000005A40000-0x0000000005A4A000-memory.dmp
        Filesize

        40KB

      • memory/3052-7-0x00000000749C0000-0x0000000075170000-memory.dmp
        Filesize

        7.7MB

      • memory/3052-8-0x0000000005A70000-0x0000000005A80000-memory.dmp
        Filesize

        64KB

      • memory/3052-9-0x00000000066F0000-0x000000000678C000-memory.dmp
        Filesize

        624KB

      • memory/3052-10-0x0000000006960000-0x00000000069CC000-memory.dmp
        Filesize

        432KB

      • memory/3052-5-0x0000000005860000-0x000000000586A000-memory.dmp
        Filesize

        40KB

      • memory/3052-0-0x00000000749C0000-0x0000000075170000-memory.dmp
        Filesize

        7.7MB

      • memory/3052-3-0x00000000058F0000-0x0000000005982000-memory.dmp
        Filesize

        584KB

      • memory/3052-15-0x00000000749C0000-0x0000000075170000-memory.dmp
        Filesize

        7.7MB

      • memory/3052-2-0x0000000005EA0000-0x0000000006444000-memory.dmp
        Filesize

        5.6MB

      • memory/3052-1-0x0000000000E30000-0x0000000000EA8000-memory.dmp
        Filesize

        480KB