Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 16:50

General

  • Target

    ede697a91e18c73baf01ca677aa33917_JaffaCakes118.exe

  • Size

    634KB

  • MD5

    ede697a91e18c73baf01ca677aa33917

  • SHA1

    699f96d0a34bfacd78a8530f507769d5d18dccc5

  • SHA256

    1e2785c94e1501731c09b13b6f8156548704a36dd5b220efab73c06ed4fd6bfc

  • SHA512

    7725d2f003a2aeecfe85dff03654b60ea80914ea39b369d6314443600750f4e13ab04a1c7a0925314e1013af034c0c4640dc3f98b9034851cff6b91c3c518bd9

  • SSDEEP

    12288:HqKPU97PU9KzsQeVs8DIjOsBgo0q4wMVbMVSfFwhU9Dibb5CyGqCrgI/3JVi/KH:Hq+xIjOsBgo0q4wMW8wiJibdRxCrv5VR

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 1820
        3⤵
        • Program crash
        PID:5000
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3588 -ip 3588
    1⤵
      PID:4348
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3232 --field-trial-handle=3408,i,16599691418790971742,134777455365707676,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2368

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ede697a91e18c73baf01ca677aa33917_JaffaCakes118.exe.log
        Filesize

        1KB

        MD5

        84e77a587d94307c0ac1357eb4d3d46f

        SHA1

        83cc900f9401f43d181207d64c5adba7a85edc1e

        SHA256

        e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

        SHA512

        aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

      • memory/1748-8-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/1748-5-0x0000000005780000-0x0000000005790000-memory.dmp
        Filesize

        64KB

      • memory/1748-9-0x0000000005780000-0x0000000005790000-memory.dmp
        Filesize

        64KB

      • memory/1748-4-0x00000000055D0000-0x000000000566C000-memory.dmp
        Filesize

        624KB

      • memory/1748-10-0x0000000006C70000-0x0000000006CE0000-memory.dmp
        Filesize

        448KB

      • memory/1748-6-0x0000000005520000-0x000000000552A000-memory.dmp
        Filesize

        40KB

      • memory/1748-7-0x0000000006A60000-0x0000000006A72000-memory.dmp
        Filesize

        72KB

      • memory/1748-11-0x0000000006D30000-0x0000000006D5A000-memory.dmp
        Filesize

        168KB

      • memory/1748-3-0x0000000005530000-0x00000000055C2000-memory.dmp
        Filesize

        584KB

      • memory/1748-2-0x0000000005A40000-0x0000000005FE4000-memory.dmp
        Filesize

        5.6MB

      • memory/1748-0-0x0000000000BF0000-0x0000000000C94000-memory.dmp
        Filesize

        656KB

      • memory/1748-16-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/1748-1-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/3588-15-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/3588-12-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/3588-17-0x00000000051C0000-0x00000000051D0000-memory.dmp
        Filesize

        64KB

      • memory/3588-18-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB