Analysis

  • max time kernel
    104s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 10:16

General

  • Target

    02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe

  • Size

    861KB

  • MD5

    02fd8bf0a63bef700772a26b668f5f6e

  • SHA1

    70cd8037604370346df9192e2e02c2a699137079

  • SHA256

    e420e3e9215aff5e36305d36bb261796a02468fdba91d148e484b450c7ba3e86

  • SHA512

    6597a18aa86901d36b1fb2097704377c24169326554139e7230f2c0e0acea534429b3d07409f25c1366f2716cd5dbfc4cee2417058453a3afb7b05d1a912eb4d

  • SSDEEP

    12288:2fVJVlDtFpC0mNuiptqb24pwS+hvqkq3vIQRukzjHhUyL6Rw13z71HQrXwTeg8AC:OJVl80m08+wSoqkq3v

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.liuxnett.com
  • Port:
    587
  • Username:
    restorelogs@liuxnett.com
  • Password:
    ?54aMnD_trv}

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XvteaDN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD155.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1612
    • C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 1796
        3⤵
        • Program crash
        PID:3528
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 2904 -ip 2904
    1⤵
      PID:4436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\02fd8bf0a63bef700772a26b668f5f6e_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\tmpD155.tmp
      Filesize

      1KB

      MD5

      88f2e5bf8daa6bc3176cb96927b395c5

      SHA1

      0b0b1efef670a53cd43f574849cf0611bd0e976f

      SHA256

      8ff50039e2c4869447515f474b76b09c1045ce608f6cc8219ab5e23287e28609

      SHA512

      eb2ccb7bfa374a13c82bcb70f5c5b46eda0f4772a38d45bd52249ac5ec411f5119dc248ebb38c15ad365814a63efc27b5ad9ef87b997da486742068857cf667f

    • memory/2904-25-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2904-24-0x0000000006E80000-0x0000000007042000-memory.dmp
      Filesize

      1.8MB

    • memory/2904-23-0x0000000005850000-0x0000000005860000-memory.dmp
      Filesize

      64KB

    • memory/2904-22-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2904-18-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/4568-10-0x0000000007970000-0x0000000007980000-memory.dmp
      Filesize

      64KB

    • memory/4568-6-0x00000000076D0000-0x00000000076DA000-memory.dmp
      Filesize

      40KB

    • memory/4568-9-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/4568-0-0x00000000006D0000-0x00000000007AE000-memory.dmp
      Filesize

      888KB

    • memory/4568-11-0x0000000001100000-0x0000000001184000-memory.dmp
      Filesize

      528KB

    • memory/4568-12-0x0000000001180000-0x00000000011FC000-memory.dmp
      Filesize

      496KB

    • memory/4568-7-0x0000000007980000-0x00000000079D6000-memory.dmp
      Filesize

      344KB

    • memory/4568-8-0x0000000007710000-0x0000000007722000-memory.dmp
      Filesize

      72KB

    • memory/4568-21-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/4568-5-0x0000000007970000-0x0000000007980000-memory.dmp
      Filesize

      64KB

    • memory/4568-4-0x0000000007730000-0x00000000077C2000-memory.dmp
      Filesize

      584KB

    • memory/4568-3-0x0000000007C40000-0x00000000081E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4568-2-0x00000000075F0000-0x000000000768C000-memory.dmp
      Filesize

      624KB

    • memory/4568-1-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB