Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 05:06

General

  • Target

    ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe

  • Size

    31.0MB

  • MD5

    ecb966cd32eba8383ce4b67aa13eb2bd

  • SHA1

    f914d42a20b819198e9e6aebd50dcfe37be8f8eb

  • SHA256

    20538d7772510a1a23b69ffcf5cab90f330bd665fc68fba30da4334dc0af0c19

  • SHA512

    3b004be82d662d69528751cebeef4caa1355fa56e39eb3def486e31e5c2ef7f09b174252d26f49de0c0e353c6dc4778487ec959bb061a127621ef6424aea8567

  • SSDEEP

    12288:xpcsGI/cb3iVafvMU4lyc9YFjLChqznWB9hIl5jexZ6rjwX5x12EObba:xKyVIUD9pBolg6KH1

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bSSEnuseRTF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE495.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2452
    • C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 700
        3⤵
        • Program crash
        PID:356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE495.tmp
    Filesize

    1KB

    MD5

    735b00d77f6fcdf79e03b5535bfc7715

    SHA1

    ea53590ec933ea691a8520116b7436d19d4a7ca8

    SHA256

    2aa2b6a0c75873e33e5df5992774535f7c3199430e510fa997d7467541ee95e4

    SHA512

    beaaa0a576c399f68fd6b1ee8d4493457b3f657ed59cba8414a9d8dea4d0c1a23c7454af72fe5fcbb2f1a18a9013e5502441fbeae3611faf5789db656bc8fab4

  • memory/2100-21-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2100-27-0x0000000074360000-0x0000000074A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2100-26-0x0000000004860000-0x00000000048A0000-memory.dmp
    Filesize

    256KB

  • memory/2100-25-0x0000000074360000-0x0000000074A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2100-24-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2100-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2100-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2100-28-0x0000000004860000-0x00000000048A0000-memory.dmp
    Filesize

    256KB

  • memory/2100-13-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2100-14-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2100-15-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2100-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2156-5-0x0000000004E40000-0x0000000004E80000-memory.dmp
    Filesize

    256KB

  • memory/2156-7-0x0000000000700000-0x000000000072C000-memory.dmp
    Filesize

    176KB

  • memory/2156-23-0x00000000743E0000-0x0000000074ACE000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-6-0x0000000005180000-0x0000000005218000-memory.dmp
    Filesize

    608KB

  • memory/2156-0-0x00000000002A0000-0x000000000037C000-memory.dmp
    Filesize

    880KB

  • memory/2156-4-0x00000000743E0000-0x0000000074ACE000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-3-0x0000000000380000-0x0000000000398000-memory.dmp
    Filesize

    96KB

  • memory/2156-2-0x0000000004E40000-0x0000000004E80000-memory.dmp
    Filesize

    256KB

  • memory/2156-1-0x00000000743E0000-0x0000000074ACE000-memory.dmp
    Filesize

    6.9MB