Analysis

  • max time kernel
    92s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 16:56

General

  • Target

    ede92f15babb8282aaa74dc9eec1f410_JaffaCakes118.exe

  • Size

    764KB

  • MD5

    ede92f15babb8282aaa74dc9eec1f410

  • SHA1

    07eead1dddb7fd3929c927bc57fb3859f62bd4ba

  • SHA256

    eee618150688bfe6957ce59522472fdee3ea9e539f7a09430e61a76e2074f897

  • SHA512

    c6521a314d2a2f7759c6c7e6718a915603f6955f05c9bc71ea116fc9fefa898b6621a496ae5987585b7d1516ae67af891d5f7040fefcc3197b7b946ed7fd919c

  • SSDEEP

    12288:e8XjDc9F3nC0Py3gAhgoqq5NF/NwIDySXbJ1g6kR2Ng8vGV8:Xfqq5N/P2wbJi6Vgam8

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ede92f15babb8282aaa74dc9eec1f410_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ede92f15babb8282aaa74dc9eec1f410_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sQefNknIAgNHO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF666.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4372
    • C:\Users\Admin\AppData\Local\Temp\ede92f15babb8282aaa74dc9eec1f410_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ede92f15babb8282aaa74dc9eec1f410_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 1496
        3⤵
        • Program crash
        PID:3772
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2648 -ip 2648
    1⤵
      PID:1584

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ede92f15babb8282aaa74dc9eec1f410_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\tmpF666.tmp
      Filesize

      1KB

      MD5

      c5ead454f51b8d2a554747b5e85b2bd3

      SHA1

      c179c8e6eae34a0971fa529d1edfe44fce435c9e

      SHA256

      66986cdd4ced0f04ccd9708913f397e06d25a5cda0bffb0460cc52b9c262667f

      SHA512

      89a18d4cb2761226d3e8f0bce46d7254536bb65d2cb76ebccf15d23e8469ca7f62860b8cdfbdd23436e7bc77f2edc40d857792f1a0970cb8783cea1885e96fa5

    • memory/920-5-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
      Filesize

      64KB

    • memory/920-11-0x0000000007FB0000-0x000000000803C000-memory.dmp
      Filesize

      560KB

    • memory/920-4-0x0000000004E20000-0x0000000004EB2000-memory.dmp
      Filesize

      584KB

    • memory/920-1-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB

    • memory/920-6-0x0000000004DC0000-0x0000000004DCA000-memory.dmp
      Filesize

      40KB

    • memory/920-7-0x0000000005040000-0x0000000005096000-memory.dmp
      Filesize

      344KB

    • memory/920-8-0x0000000007AD0000-0x0000000007AE8000-memory.dmp
      Filesize

      96KB

    • memory/920-9-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB

    • memory/920-10-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
      Filesize

      64KB

    • memory/920-3-0x00000000053D0000-0x0000000005974000-memory.dmp
      Filesize

      5.6MB

    • memory/920-12-0x000000000A740000-0x000000000A764000-memory.dmp
      Filesize

      144KB

    • memory/920-2-0x0000000004CC0000-0x0000000004D5C000-memory.dmp
      Filesize

      624KB

    • memory/920-22-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB

    • memory/920-0-0x00000000002B0000-0x0000000000374000-memory.dmp
      Filesize

      784KB

    • memory/2648-21-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB

    • memory/2648-18-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2648-23-0x00000000059D0000-0x00000000059E0000-memory.dmp
      Filesize

      64KB

    • memory/2648-24-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB