Analysis

  • max time kernel
    114s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 04:09

General

  • Target

    180c8459939df2d34157a325540d74d3_JaffaCakes118.exe

  • Size

    451KB

  • MD5

    180c8459939df2d34157a325540d74d3

  • SHA1

    847121817a36aeab9289ef0538fc5da216d0a9a6

  • SHA256

    af878a79ddc96eb0a8db75ee921c83933f7ff30191c219d5e90a965b0918f137

  • SHA512

    e72d228a6ceb1f929a60cd75bd23ed90a3af31874ef3cef760d49f6baa49b2211f72b7637b80fa274f898acc10a8a6131e76ab017152d72cae0d0e4c82f05532

  • SSDEEP

    12288:dXSBhKnb48YDrgvMJObqk2PNNmedg4P8dHFK:EBhKnk8jh291HV8a

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\180c8459939df2d34157a325540d74d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\180c8459939df2d34157a325540d74d3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\180c8459939df2d34157a325540d74d3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\180c8459939df2d34157a325540d74d3_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1812
        3⤵
        • Program crash
        PID:1888
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1412 --field-trial-handle=2272,i,17338911640954948469,1637568328132129119,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5052 -ip 5052
      1⤵
        PID:1060

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\180c8459939df2d34157a325540d74d3_JaffaCakes118.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/2544-4-0x0000000005470000-0x0000000005480000-memory.dmp
        Filesize

        64KB

      • memory/2544-7-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/2544-3-0x00000000051E0000-0x0000000005272000-memory.dmp
        Filesize

        584KB

      • memory/2544-0-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/2544-9-0x0000000006030000-0x00000000060CC000-memory.dmp
        Filesize

        624KB

      • memory/2544-6-0x00000000056E0000-0x00000000056EA000-memory.dmp
        Filesize

        40KB

      • memory/2544-2-0x00000000058E0000-0x0000000005E84000-memory.dmp
        Filesize

        5.6MB

      • memory/2544-8-0x0000000005470000-0x0000000005480000-memory.dmp
        Filesize

        64KB

      • memory/2544-5-0x0000000005280000-0x000000000528A000-memory.dmp
        Filesize

        40KB

      • memory/2544-10-0x00000000062A0000-0x000000000630C000-memory.dmp
        Filesize

        432KB

      • memory/2544-15-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/2544-1-0x00000000007B0000-0x0000000000828000-memory.dmp
        Filesize

        480KB

      • memory/5052-14-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/5052-11-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/5052-16-0x00000000055A0000-0x00000000055B0000-memory.dmp
        Filesize

        64KB

      • memory/5052-17-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB