Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 00:56

General

  • Target

    2fbd15a6d2007c2c438c181e952ef389_JaffaCakes118.exe

  • Size

    329KB

  • MD5

    2fbd15a6d2007c2c438c181e952ef389

  • SHA1

    fc0f939e922d18a13c67c7957dd84b486472a82e

  • SHA256

    359aca28cbb86b8055202dd1fe9cc037e16d8863f979e0dd92f2e74056f467f1

  • SHA512

    55ca8374cd971cef30cec5ceb2835112c3b6406038f20cd72373ff74919214722a4988dbca9d6e170b1e7e49d13a8ea4208c9bdbebd16901ace5afe0025e5a9c

  • SSDEEP

    3072:XQO8S+DcOgCOgCOgmh2eScGKiFzOT2G+NgdVqeVZflzbPLSKR6nyTUgTjQlO+ZhD:AXBuFpGpdVxZ9vTYnDhOVKOfVyamY

Malware Config

Extracted

Family

snakekeylogger

Credentials
C2

https://api.telegram.org/bot2043981125:AAGaa5K6uc5rV5LARENbXhpoD0InPrKgKJI/sendMessage?chat_id=2062013058

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fbd15a6d2007c2c438c181e952ef389_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2fbd15a6d2007c2c438c181e952ef389_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BSuGvR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp99BA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2204
    • C:\Users\Admin\AppData\Local\Temp\2fbd15a6d2007c2c438c181e952ef389_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\2fbd15a6d2007c2c438c181e952ef389_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3280
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 1820
        3⤵
        • Program crash
        PID:2384
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3280 -ip 3280
    1⤵
      PID:1612
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4120 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4536

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2968-8-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/2968-6-0x0000000006ED0000-0x0000000006F6C000-memory.dmp
        Filesize

        624KB

      • memory/2968-2-0x0000000005E10000-0x00000000063B4000-memory.dmp
        Filesize

        5.6MB

      • memory/2968-3-0x00000000057B0000-0x0000000005842000-memory.dmp
        Filesize

        584KB

      • memory/2968-0-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/2968-5-0x0000000005950000-0x000000000595A000-memory.dmp
        Filesize

        40KB

      • memory/2968-1-0x0000000000DA0000-0x0000000000DF8000-memory.dmp
        Filesize

        352KB

      • memory/2968-7-0x0000000006E30000-0x0000000006E3E000-memory.dmp
        Filesize

        56KB

      • memory/2968-4-0x0000000005A00000-0x0000000005A10000-memory.dmp
        Filesize

        64KB

      • memory/2968-9-0x0000000005A00000-0x0000000005A10000-memory.dmp
        Filesize

        64KB

      • memory/2968-10-0x0000000007300000-0x000000000734A000-memory.dmp
        Filesize

        296KB

      • memory/2968-19-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/3280-18-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/3280-16-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/3280-20-0x0000000005180000-0x0000000005190000-memory.dmp
        Filesize

        64KB

      • memory/3280-21-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB