Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 22:35

General

  • Target

    f214b97d081f549c3527c0b1f2631b21_JaffaCakes118.exe

  • Size

    759KB

  • MD5

    f214b97d081f549c3527c0b1f2631b21

  • SHA1

    8285783bee73f84baa5c6eab704eaf47ededf987

  • SHA256

    5c48b185c563d651a20fa4c212d08550810f1fd459351ece28509805061b19be

  • SHA512

    489502ad8c27885826729d64669a22eec4ae310af1a85af1c421959e530fe138fe8607c2a5a7af6adf07b1c086321555bc76f1886c6a963d5d6ceea69ae4b1a0

  • SSDEEP

    12288:sqCoL4/HK7zcixJmab3QxFlk+Xr5uP0rbhNIxUFUzfOORB3fAzq3Rc9gOHkOuAig:sZ6fgixJPTq5XrUP0rNaJS+B32q3R4

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f214b97d081f549c3527c0b1f2631b21_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f214b97d081f549c3527c0b1f2631b21_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\f214b97d081f549c3527c0b1f2631b21_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f214b97d081f549c3527c0b1f2631b21_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1624
        3⤵
        • Program crash
        PID:2664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-0-0x00000000009C0000-0x0000000000A84000-memory.dmp
    Filesize

    784KB

  • memory/2364-1-0x0000000073CF0000-0x00000000743DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2364-2-0x0000000005060000-0x00000000050A0000-memory.dmp
    Filesize

    256KB

  • memory/2364-3-0x0000000000350000-0x0000000000366000-memory.dmp
    Filesize

    88KB

  • memory/2364-4-0x0000000073CF0000-0x00000000743DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2364-5-0x0000000005060000-0x00000000050A0000-memory.dmp
    Filesize

    256KB

  • memory/2364-6-0x0000000005680000-0x0000000005710000-memory.dmp
    Filesize

    576KB

  • memory/2364-7-0x00000000008A0000-0x00000000008C4000-memory.dmp
    Filesize

    144KB

  • memory/2364-20-0x0000000073CF0000-0x00000000743DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2412-11-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2412-9-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2412-10-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2412-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2412-14-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2412-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2412-18-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2412-8-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2412-19-0x0000000073CF0000-0x00000000743DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2412-21-0x0000000000480000-0x00000000004C0000-memory.dmp
    Filesize

    256KB

  • memory/2412-22-0x0000000073CF0000-0x00000000743DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2412-23-0x0000000000480000-0x00000000004C0000-memory.dmp
    Filesize

    256KB