Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 12:22

General

  • Target

    05797ff2ac8848b85883d49bbf767302_JaffaCakes118.exe

  • Size

    665KB

  • MD5

    05797ff2ac8848b85883d49bbf767302

  • SHA1

    71c1c897156e4972d0aada0d931c769659a3ad46

  • SHA256

    906b67bed4e4a84b00c903595fd26ffd14888fcf53713127db6f1e5a38bc4455

  • SHA512

    4a33f793ee7cceb1a59abea9628d4a26d87d6f66ffee2742dba4c06a0b9aab521384423956521e9d527a9f5a671cdb64756a744b1845c92ca6a5aa4aa47568d0

  • SSDEEP

    12288:u58lLrxCHmRC+SoYv8g6L4mMuBd3X3uIIIkIxV0DT:uzqpY0NL4mPBd3X3B+

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    budgetn.shop
  • Port:
    587
  • Username:
    xianglee@budgetn.shop
  • Password:
    rSJ9l_d%#+1Z
  • Email To:
    xianglee@budgetn.shop

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05797ff2ac8848b85883d49bbf767302_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05797ff2ac8848b85883d49bbf767302_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\05797ff2ac8848b85883d49bbf767302_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\05797ff2ac8848b85883d49bbf767302_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 1612
        3⤵
        • Program crash
        PID:2920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 792
      2⤵
      • Program crash
      PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-0-0x0000000000F60000-0x000000000100C000-memory.dmp
    Filesize

    688KB

  • memory/848-1-0x0000000073F60000-0x000000007464E000-memory.dmp
    Filesize

    6.9MB

  • memory/848-2-0x0000000000CF0000-0x0000000000D30000-memory.dmp
    Filesize

    256KB

  • memory/848-23-0x0000000000CF0000-0x0000000000D30000-memory.dmp
    Filesize

    256KB

  • memory/848-22-0x0000000073F60000-0x000000007464E000-memory.dmp
    Filesize

    6.9MB

  • memory/2152-12-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-7-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2152-6-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-11-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-16-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-19-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-20-0x0000000073F60000-0x000000007464E000-memory.dmp
    Filesize

    6.9MB

  • memory/2152-21-0x0000000004970000-0x00000000049B0000-memory.dmp
    Filesize

    256KB

  • memory/2152-5-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-3-0x0000000000070000-0x0000000000096000-memory.dmp
    Filesize

    152KB

  • memory/2152-24-0x0000000073F60000-0x000000007464E000-memory.dmp
    Filesize

    6.9MB

  • memory/2152-25-0x0000000004970000-0x00000000049B0000-memory.dmp
    Filesize

    256KB