Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 23:43

General

  • Target

    2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe

  • Size

    858KB

  • MD5

    2ea15aa68317ad61bdcff453f0750281

  • SHA1

    10bfcd418e65f26a49f8c8c589352872d32d0492

  • SHA256

    20351bfb18a4c774795e240a1a143754493ce9c89edf007c5cb110e4bce447a9

  • SHA512

    5b92dfebaffc4c4fefd0ea0bbd85f6add5480f4039d5b940e26c2ade527719e73acf77302bf5853864d7ed0243af09b2f15b58312d1c0a6f62e6bae29c01b7e8

  • SSDEEP

    12288:pwEgszmNH4u9LS4NXZeCogcQv6QE2Fxov/G6Y:sfngCogcQyQE2Fxa/a

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 1496
        3⤵
        • Program crash
        PID:2528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:3064
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0CFB3A58-4538-4AD0-BED3-07AA52B6AF6F} S-1-5-21-2610426812-2871295383-373749122-1000:UEITMFAB\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1488
            4⤵
            • Program crash
            PID:1940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:676
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
            PID:1212

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scripting

      1
      T1064

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        Filesize

        858KB

        MD5

        2ea15aa68317ad61bdcff453f0750281

        SHA1

        10bfcd418e65f26a49f8c8c589352872d32d0492

        SHA256

        20351bfb18a4c774795e240a1a143754493ce9c89edf007c5cb110e4bce447a9

        SHA512

        5b92dfebaffc4c4fefd0ea0bbd85f6add5480f4039d5b940e26c2ade527719e73acf77302bf5853864d7ed0243af09b2f15b58312d1c0a6f62e6bae29c01b7e8

      • memory/1932-0-0x0000000000A00000-0x0000000000ADC000-memory.dmp
        Filesize

        880KB

      • memory/1932-1-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB

      • memory/1932-2-0x0000000004360000-0x00000000043A0000-memory.dmp
        Filesize

        256KB

      • memory/1932-20-0x0000000004360000-0x00000000043A0000-memory.dmp
        Filesize

        256KB

      • memory/1932-17-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2172-14-0x0000000000B80000-0x0000000000BC0000-memory.dmp
        Filesize

        256KB

      • memory/2172-3-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2172-8-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2172-10-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2172-12-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2172-13-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2172-6-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2172-5-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2172-4-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2172-7-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2172-30-0x0000000000B80000-0x0000000000BC0000-memory.dmp
        Filesize

        256KB

      • memory/2172-24-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2564-23-0x0000000000670000-0x00000000006B0000-memory.dmp
        Filesize

        256KB

      • memory/2564-22-0x0000000001280000-0x000000000135C000-memory.dmp
        Filesize

        880KB

      • memory/2564-21-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2564-37-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2884-36-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2884-38-0x0000000073820000-0x0000000073F0E000-memory.dmp
        Filesize

        6.9MB