Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 05:06

General

  • Target

    ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe

  • Size

    31.0MB

  • MD5

    ecb966cd32eba8383ce4b67aa13eb2bd

  • SHA1

    f914d42a20b819198e9e6aebd50dcfe37be8f8eb

  • SHA256

    20538d7772510a1a23b69ffcf5cab90f330bd665fc68fba30da4334dc0af0c19

  • SHA512

    3b004be82d662d69528751cebeef4caa1355fa56e39eb3def486e31e5c2ef7f09b174252d26f49de0c0e353c6dc4778487ec959bb061a127621ef6424aea8567

  • SSDEEP

    12288:xpcsGI/cb3iVafvMU4lyc9YFjLChqznWB9hIl5jexZ6rjwX5x12EObba:xKyVIUD9pBolg6KH1

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bSSEnuseRTF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4892
    • C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 1812
        3⤵
        • Program crash
        PID:5008
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1016 -ip 1016
    1⤵
      PID:1700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ecb966cd32eba8383ce4b67aa13eb2bd_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\tmpE7D0.tmp
      Filesize

      1KB

      MD5

      9d80cfbf9efd66d9c76b46280f61ef05

      SHA1

      c81e4de2cffd68eed5515c781cf5cc720fdeb5d3

      SHA256

      27db6140e7e2503bd97646847f7bf749d54817294ef5d38def61bebc32d8a495

      SHA512

      f1ff69f3b3c7d9bed027e1cbf54b455f671f5cf90579b1fb2968ea250874247689c9f0e9cd6bd1eac5ab07909471892d68e32b2d26f657caaeb50a1fcedcca26

    • memory/528-5-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB

    • memory/528-11-0x0000000008B20000-0x0000000008BB8000-memory.dmp
      Filesize

      608KB

    • memory/528-4-0x0000000004D30000-0x0000000004DC2000-memory.dmp
      Filesize

      584KB

    • memory/528-1-0x0000000074810000-0x0000000074FC0000-memory.dmp
      Filesize

      7.7MB

    • memory/528-6-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
      Filesize

      40KB

    • memory/528-7-0x0000000004DD0000-0x0000000004E26000-memory.dmp
      Filesize

      344KB

    • memory/528-8-0x0000000004D10000-0x0000000004D28000-memory.dmp
      Filesize

      96KB

    • memory/528-9-0x0000000074810000-0x0000000074FC0000-memory.dmp
      Filesize

      7.7MB

    • memory/528-10-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
      Filesize

      64KB

    • memory/528-3-0x0000000005240000-0x00000000057E4000-memory.dmp
      Filesize

      5.6MB

    • memory/528-12-0x000000000B390000-0x000000000B3BC000-memory.dmp
      Filesize

      176KB

    • memory/528-2-0x0000000004BF0000-0x0000000004C8C000-memory.dmp
      Filesize

      624KB

    • memory/528-22-0x0000000074810000-0x0000000074FC0000-memory.dmp
      Filesize

      7.7MB

    • memory/528-0-0x0000000000190000-0x000000000026C000-memory.dmp
      Filesize

      880KB

    • memory/1016-21-0x0000000074810000-0x0000000074FC0000-memory.dmp
      Filesize

      7.7MB

    • memory/1016-18-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1016-23-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1016-24-0x0000000074810000-0x0000000074FC0000-memory.dmp
      Filesize

      7.7MB