Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 13:34

General

  • Target

    3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe

  • Size

    532KB

  • MD5

    3cfe56e2909d9f61a0c4c2445c6f009a

  • SHA1

    966650bdb4960b649aa7aaf3e3f9cbe80dc88321

  • SHA256

    2ea1b409e3d1ad15c00c530f2b8e80ab58b116fe259b70882df8613a1cba9ca1

  • SHA512

    b94b673fd340e9557479d05475a175881cddac4a1a7f03e285f76d93e2b7a44b3d4d6b5a51c4b8ccaf4aa683052ee623a0891faf0c35c195b7de054406e3e8bd

  • SSDEEP

    12288:yzU1rExJeAkH8+/S8zNrRSBZQpFBm4gNvV:yzU1rExoQ8S8RABZeml

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"
      2⤵
        PID:2616
      • C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 1780
          3⤵
          • Program crash
          PID:2796
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1164 -ip 1164
      1⤵
        PID:2208

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/1164-11-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1164-17-0x0000000075200000-0x00000000759B0000-memory.dmp
        Filesize

        7.7MB

      • memory/1164-16-0x00000000057B0000-0x00000000057C0000-memory.dmp
        Filesize

        64KB

      • memory/1164-14-0x0000000075200000-0x00000000759B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4004-4-0x0000000005860000-0x0000000005870000-memory.dmp
        Filesize

        64KB

      • memory/4004-6-0x0000000006C40000-0x0000000006C4A000-memory.dmp
        Filesize

        40KB

      • memory/4004-7-0x0000000075200000-0x00000000759B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4004-8-0x0000000005860000-0x0000000005870000-memory.dmp
        Filesize

        64KB

      • memory/4004-9-0x0000000006C60000-0x0000000006CFC000-memory.dmp
        Filesize

        624KB

      • memory/4004-10-0x0000000006D50000-0x0000000006D9A000-memory.dmp
        Filesize

        296KB

      • memory/4004-5-0x00000000055A0000-0x00000000055AA000-memory.dmp
        Filesize

        40KB

      • memory/4004-0-0x0000000000B60000-0x0000000000BEA000-memory.dmp
        Filesize

        552KB

      • memory/4004-3-0x00000000055C0000-0x0000000005652000-memory.dmp
        Filesize

        584KB

      • memory/4004-15-0x0000000075200000-0x00000000759B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4004-2-0x0000000005CD0000-0x0000000006274000-memory.dmp
        Filesize

        5.6MB

      • memory/4004-1-0x0000000075200000-0x00000000759B0000-memory.dmp
        Filesize

        7.7MB