Analysis

  • max time kernel
    125s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 10:16

General

  • Target

    02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe

  • Size

    861KB

  • MD5

    02fd8bf0a63bef700772a26b668f5f6e

  • SHA1

    70cd8037604370346df9192e2e02c2a699137079

  • SHA256

    e420e3e9215aff5e36305d36bb261796a02468fdba91d148e484b450c7ba3e86

  • SHA512

    6597a18aa86901d36b1fb2097704377c24169326554139e7230f2c0e0acea534429b3d07409f25c1366f2716cd5dbfc4cee2417058453a3afb7b05d1a912eb4d

  • SSDEEP

    12288:2fVJVlDtFpC0mNuiptqb24pwS+hvqkq3vIQRukzjHhUyL6Rw13z71HQrXwTeg8AC:OJVl80m08+wSoqkq3v

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.liuxnett.com
  • Port:
    587
  • Username:
    restorelogs@liuxnett.com
  • Password:
    ?54aMnD_trv}

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XvteaDN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1276
    • C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe"
      2⤵
        PID:1016
      • C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1772
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 1100
          3⤵
          • Program crash
          PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA8FC.tmp
      Filesize

      1KB

      MD5

      a9cb8d621dd9a6a75721400b30fe8faa

      SHA1

      2033e8237780f44ecd314115b61cb08b41287fcb

      SHA256

      95ece7ec3eda692bde9162f8bd90c60ce89186c6eff3e1431ce07ecca41b274d

      SHA512

      0eca9f92b52870d36a754011c2c79cb978ad97ca5780e589b2430c6d6c04e5cfc8df96234a86205b0dc395ac11410037eaaea0aaf8f2248efd980ae5062545eb

    • memory/1772-21-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1772-19-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1772-15-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1772-16-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1772-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1772-28-0x0000000004C90000-0x0000000004CD0000-memory.dmp
      Filesize

      256KB

    • memory/1772-27-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/1772-26-0x0000000004C90000-0x0000000004CD0000-memory.dmp
      Filesize

      256KB

    • memory/1772-13-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1772-14-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1772-25-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/1772-23-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/2908-7-0x0000000004A50000-0x0000000004ACC000-memory.dmp
      Filesize

      496KB

    • memory/2908-4-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2908-0-0x00000000001F0000-0x00000000002CE000-memory.dmp
      Filesize

      888KB

    • memory/2908-5-0x00000000070D0000-0x0000000007110000-memory.dmp
      Filesize

      256KB

    • memory/2908-3-0x00000000003D0000-0x00000000003E2000-memory.dmp
      Filesize

      72KB

    • memory/2908-24-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2908-1-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2908-2-0x00000000070D0000-0x0000000007110000-memory.dmp
      Filesize

      256KB

    • memory/2908-6-0x00000000049D0000-0x0000000004A54000-memory.dmp
      Filesize

      528KB