Analysis

  • max time kernel
    146s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 23:43

General

  • Target

    2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe

  • Size

    858KB

  • MD5

    2ea15aa68317ad61bdcff453f0750281

  • SHA1

    10bfcd418e65f26a49f8c8c589352872d32d0492

  • SHA256

    20351bfb18a4c774795e240a1a143754493ce9c89edf007c5cb110e4bce447a9

  • SHA512

    5b92dfebaffc4c4fefd0ea0bbd85f6add5480f4039d5b940e26c2ade527719e73acf77302bf5853864d7ed0243af09b2f15b58312d1c0a6f62e6bae29c01b7e8

  • SSDEEP

    12288:pwEgszmNH4u9LS4NXZeCogcQv6QE2Fxov/G6Y:sfngCogcQyQE2Fxa/a

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 1444
        3⤵
        • Program crash
        PID:5108
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:4536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\2ea15aa68317ad61bdcff453f0750281_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:3800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1284 -ip 1284
      1⤵
        PID:400
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4512 -s 1784
            3⤵
            • Program crash
            PID:1392
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:408
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2936
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          2⤵
            PID:4380
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4512 -ip 4512
          1⤵
            PID:676

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scripting

          1
          T1064

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Scripting

          1
          T1064

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
            Filesize

            858KB

            MD5

            2ea15aa68317ad61bdcff453f0750281

            SHA1

            10bfcd418e65f26a49f8c8c589352872d32d0492

            SHA256

            20351bfb18a4c774795e240a1a143754493ce9c89edf007c5cb110e4bce447a9

            SHA512

            5b92dfebaffc4c4fefd0ea0bbd85f6add5480f4039d5b940e26c2ade527719e73acf77302bf5853864d7ed0243af09b2f15b58312d1c0a6f62e6bae29c01b7e8

          • memory/1144-25-0x0000000005010000-0x0000000005020000-memory.dmp
            Filesize

            64KB

          • memory/1144-24-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB

          • memory/1144-19-0x0000000005010000-0x0000000005020000-memory.dmp
            Filesize

            64KB

          • memory/1144-18-0x0000000000A60000-0x0000000000B3C000-memory.dmp
            Filesize

            880KB

          • memory/1144-17-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB

          • memory/1284-12-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB

          • memory/1284-6-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/1284-8-0x0000000005A30000-0x0000000005ACC000-memory.dmp
            Filesize

            624KB

          • memory/1284-9-0x0000000005BF0000-0x0000000005C00000-memory.dmp
            Filesize

            64KB

          • memory/1284-7-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB

          • memory/1484-0-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB

          • memory/1484-14-0x0000000005580000-0x0000000005590000-memory.dmp
            Filesize

            64KB

          • memory/1484-13-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB

          • memory/1484-5-0x0000000005560000-0x000000000556A000-memory.dmp
            Filesize

            40KB

          • memory/1484-4-0x0000000005580000-0x0000000005590000-memory.dmp
            Filesize

            64KB

          • memory/1484-3-0x00000000053C0000-0x0000000005452000-memory.dmp
            Filesize

            584KB

          • memory/1484-2-0x0000000005B40000-0x00000000060E4000-memory.dmp
            Filesize

            5.6MB

          • memory/1484-1-0x0000000000950000-0x0000000000A2C000-memory.dmp
            Filesize

            880KB

          • memory/4512-21-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB

          • memory/4512-22-0x00000000051E0000-0x00000000051F0000-memory.dmp
            Filesize

            64KB

          • memory/4512-23-0x0000000075180000-0x0000000075930000-memory.dmp
            Filesize

            7.7MB