Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 22:56

General

  • Target

    ee88c9b476f721af2571cf310dd98a59_JaffaCakes118.exe

  • Size

    973KB

  • MD5

    ee88c9b476f721af2571cf310dd98a59

  • SHA1

    2ed6cd70e7049e2eb1c8b8ecd0af4e96639fe8e0

  • SHA256

    665036f55a5222fab9b1d65f0cd2ba2363a1490db114c5a9bf2e0f230f1d0f7f

  • SHA512

    d0c6b5dea0fbcf7571c4513f427977981417b2a8a6108117ba0f7b23e607ab04f8546190edd5e6c4abe1f452e260f36dc8ceac4c508c8b021f43f76462894989

  • SSDEEP

    24576:zhFfgQH5u5/d36K64JCaaUWHDD0PWNwo:zhFj/K64Jpojl2o

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee88c9b476f721af2571cf310dd98a59_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee88c9b476f721af2571cf310dd98a59_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 1588
        3⤵
        • Program crash
        PID:760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-0-0x0000000001050000-0x000000000114A000-memory.dmp
    Filesize

    1000KB

  • memory/2216-1-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-2-0x0000000004E80000-0x0000000004EC0000-memory.dmp
    Filesize

    256KB

  • memory/2216-3-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB

  • memory/2216-4-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-5-0x0000000004E80000-0x0000000004EC0000-memory.dmp
    Filesize

    256KB

  • memory/2216-6-0x00000000057C0000-0x0000000005826000-memory.dmp
    Filesize

    408KB

  • memory/2216-7-0x0000000000820000-0x0000000000846000-memory.dmp
    Filesize

    152KB

  • memory/2216-15-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2944-10-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2944-9-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2944-11-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2944-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2944-13-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2944-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2944-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2944-18-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2944-19-0x0000000073350000-0x0000000073A3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2944-20-0x0000000004BD0000-0x0000000004C10000-memory.dmp
    Filesize

    256KB

  • memory/2944-21-0x0000000073350000-0x0000000073A3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2944-22-0x0000000004BD0000-0x0000000004C10000-memory.dmp
    Filesize

    256KB