Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 00:36

General

  • Target

    efe46e1ba7f2f375e0fa71598b1cce4b_JaffaCakes118.exe

  • Size

    301KB

  • MD5

    efe46e1ba7f2f375e0fa71598b1cce4b

  • SHA1

    eba5c96d60f8bf245568ebc743ac4e10f6839576

  • SHA256

    d43d9ff45f1d4ed26b5722c3c61c9d09d39ba76e9ce1c322867d65d05b86f3db

  • SHA512

    b625b897f2803313ac30a1d996dd9bb72d6ce3be876085099178a7ebe9f398158d7727a1ca01338b68dcc856e3b87d0b37260d70f31707c9a5e4d5af4101afed

  • SSDEEP

    6144:+yaUM/MkhBC0NcyCD9K3fE0mNaGoJRBUJ6PQUXR5drIllAazio:+7aSBTa/D9asTxoJRBUJ6PBlrIlyazi

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efe46e1ba7f2f375e0fa71598b1cce4b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\efe46e1ba7f2f375e0fa71598b1cce4b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Users\Admin\AppData\Local\Temp\efe46e1ba7f2f375e0fa71598b1cce4b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\efe46e1ba7f2f375e0fa71598b1cce4b_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1780
        3⤵
        • Program crash
        PID:3536
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4340 -ip 4340
    1⤵
      PID:3796

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\efe46e1ba7f2f375e0fa71598b1cce4b_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/3076-4-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/3076-7-0x0000000074BE0000-0x0000000075390000-memory.dmp
      Filesize

      7.7MB

    • memory/3076-3-0x0000000004CB0000-0x0000000004D42000-memory.dmp
      Filesize

      584KB

    • memory/3076-1-0x0000000074BE0000-0x0000000075390000-memory.dmp
      Filesize

      7.7MB

    • memory/3076-9-0x00000000062F0000-0x000000000638C000-memory.dmp
      Filesize

      624KB

    • memory/3076-6-0x0000000005210000-0x000000000521A000-memory.dmp
      Filesize

      40KB

    • memory/3076-2-0x0000000005260000-0x0000000005804000-memory.dmp
      Filesize

      5.6MB

    • memory/3076-8-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/3076-5-0x0000000004F70000-0x0000000004F7A000-memory.dmp
      Filesize

      40KB

    • memory/3076-10-0x00000000062B0000-0x00000000062F8000-memory.dmp
      Filesize

      288KB

    • memory/3076-15-0x0000000074BE0000-0x0000000075390000-memory.dmp
      Filesize

      7.7MB

    • memory/3076-0-0x00000000003B0000-0x0000000000402000-memory.dmp
      Filesize

      328KB

    • memory/4340-11-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4340-14-0x0000000074BE0000-0x0000000075390000-memory.dmp
      Filesize

      7.7MB

    • memory/4340-16-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/4340-17-0x0000000074BE0000-0x0000000075390000-memory.dmp
      Filesize

      7.7MB