Analysis

  • max time kernel
    141s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 02:22

General

  • Target

    f013079b38fe97f4240a0aaa570c32a7_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    f013079b38fe97f4240a0aaa570c32a7

  • SHA1

    ad314eee43b65a1e9168a171bb7b6625c80bd457

  • SHA256

    1c26b57046fc3f021f12a18f23164064342642535614469fdafc92bc19e56a59

  • SHA512

    58b1c6e10bdea114d0e97dd489f2b91d3751b3fee4383b17b2794608eb3da48373a39301dfba67469236bd4a56f58d156da5546d919bdd4d6afbc0562902119e

  • SSDEEP

    24576:SMXyWI8rajQFdCSGFKVhmNLWbWHMkO0iCWWV/Nm/y12Nhm1:SM9IiaZDFKwR0WHRUyYk

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f013079b38fe97f4240a0aaa570c32a7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f013079b38fe97f4240a0aaa570c32a7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\f013079b38fe97f4240a0aaa570c32a7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f013079b38fe97f4240a0aaa570c32a7_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 1812
        3⤵
        • Program crash
        PID:904
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3856 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3140
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4596 -ip 4596
      1⤵
        PID:3912

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f013079b38fe97f4240a0aaa570c32a7_JaffaCakes118.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/2184-8-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/2184-5-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
        Filesize

        40KB

      • memory/2184-9-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/2184-4-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
        Filesize

        64KB

      • memory/2184-10-0x0000000007C40000-0x0000000007CBA000-memory.dmp
        Filesize

        488KB

      • memory/2184-6-0x0000000004F00000-0x0000000004F1C000-memory.dmp
        Filesize

        112KB

      • memory/2184-7-0x00000000077D0000-0x000000000786C000-memory.dmp
        Filesize

        624KB

      • memory/2184-11-0x000000000A490000-0x000000000A4DC000-memory.dmp
        Filesize

        304KB

      • memory/2184-3-0x0000000004B00000-0x0000000004B92000-memory.dmp
        Filesize

        584KB

      • memory/2184-2-0x00000000051B0000-0x0000000005754000-memory.dmp
        Filesize

        5.6MB

      • memory/2184-0-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/2184-17-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/2184-1-0x0000000000040000-0x0000000000170000-memory.dmp
        Filesize

        1.2MB

      • memory/4596-15-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB

      • memory/4596-16-0x00000000029D0000-0x00000000029E0000-memory.dmp
        Filesize

        64KB

      • memory/4596-12-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/4596-18-0x0000000074EE0000-0x0000000075690000-memory.dmp
        Filesize

        7.7MB