Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 01:28

General

  • Target

    ec64f366ab9e10a8a8c9dc79c823991c_JaffaCakes118.exe

  • Size

    667KB

  • MD5

    ec64f366ab9e10a8a8c9dc79c823991c

  • SHA1

    8522715a309a6d5e9509a8d8f908d6b124443ba0

  • SHA256

    c3008abf22d410317c895576bfd4a26663ac4a3dddd8b3319b96d58f43402e07

  • SHA512

    57532f3b33479365f1a313bebe0863c671b487c9b8ecf290605de28ce55394a7db6751add5e4143041bdeec3ec986e78440a5cef456eaee90a420dc58c301e77

  • SSDEEP

    12288:AQ/qahkCulerrsGpiAjFHXLs4U/vXF8XImfQzlXB0q32w77VUjTAoSC1:7/qCk7vGzF37U/vVcfUNmwlU3

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec64f366ab9e10a8a8c9dc79c823991c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec64f366ab9e10a8a8c9dc79c823991c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\ec64f366ab9e10a8a8c9dc79c823991c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ec64f366ab9e10a8a8c9dc79c823991c_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1820
        3⤵
        • Program crash
        PID:2604
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4736 -ip 4736
    1⤵
      PID:2076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ec64f366ab9e10a8a8c9dc79c823991c_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      84e77a587d94307c0ac1357eb4d3d46f

      SHA1

      83cc900f9401f43d181207d64c5adba7a85edc1e

      SHA256

      e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

      SHA512

      aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

    • memory/2372-8-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/2372-5-0x00000000072D0000-0x00000000072E0000-memory.dmp
      Filesize

      64KB

    • memory/2372-9-0x00000000072D0000-0x00000000072E0000-memory.dmp
      Filesize

      64KB

    • memory/2372-4-0x00000000070A0000-0x000000000713C000-memory.dmp
      Filesize

      624KB

    • memory/2372-10-0x0000000008F00000-0x0000000008F9A000-memory.dmp
      Filesize

      616KB

    • memory/2372-6-0x0000000006FD0000-0x0000000006FDA000-memory.dmp
      Filesize

      40KB

    • memory/2372-7-0x0000000004570000-0x0000000004588000-memory.dmp
      Filesize

      96KB

    • memory/2372-11-0x0000000005CD0000-0x0000000005D00000-memory.dmp
      Filesize

      192KB

    • memory/2372-3-0x0000000007000000-0x0000000007092000-memory.dmp
      Filesize

      584KB

    • memory/2372-2-0x00000000074D0000-0x0000000007A74000-memory.dmp
      Filesize

      5.6MB

    • memory/2372-0-0x00000000000A0000-0x000000000014E000-memory.dmp
      Filesize

      696KB

    • memory/2372-16-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/2372-1-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4736-15-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4736-12-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4736-17-0x0000000004F40000-0x0000000004F50000-memory.dmp
      Filesize

      64KB

    • memory/4736-18-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB