Analysis

  • max time kernel
    93s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 22:25

General

  • Target

    17c0f0568b37daf4eb22b40d7ce8c332_JaffaCakes118.exe

  • Size

    337KB

  • MD5

    17c0f0568b37daf4eb22b40d7ce8c332

  • SHA1

    6902fca8b77184af631591fbe5656501d14b3a90

  • SHA256

    d6293a2da7e53b870b97ca497274f16b4b0b9914a85ad3164cf78e3bc8ed1d00

  • SHA512

    595edf00a0578320c4b8d40039432cd5333a31d3348e5231c4742b03b71ae5b289aea38d9fae29a7b05a75f0069c90c030d605ebc03142605e7fbe975d422fd1

  • SSDEEP

    6144:ldtAlERQ+3HwOOcogjPmGUgJmK4RN0sTA1a4dRBwYYSw0NG49PEirheLhhF0:lOESoGgyGx4w1ayNV7e9hG

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17c0f0568b37daf4eb22b40d7ce8c332_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\17c0f0568b37daf4eb22b40d7ce8c332_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Users\Admin\AppData\Local\Temp\17c0f0568b37daf4eb22b40d7ce8c332_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\17c0f0568b37daf4eb22b40d7ce8c332_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 1800
        3⤵
        • Program crash
        PID:4520
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4464 -ip 4464
    1⤵
      PID:2532

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2588-8-0x000000007478E000-0x000000007478F000-memory.dmp
      Filesize

      4KB

    • memory/2588-6-0x0000000006790000-0x000000000682C000-memory.dmp
      Filesize

      624KB

    • memory/2588-2-0x00000000056D0000-0x0000000005C74000-memory.dmp
      Filesize

      5.6MB

    • memory/2588-3-0x0000000005120000-0x00000000051B2000-memory.dmp
      Filesize

      584KB

    • memory/2588-0-0x000000007478E000-0x000000007478F000-memory.dmp
      Filesize

      4KB

    • memory/2588-5-0x00000000051D0000-0x00000000051DA000-memory.dmp
      Filesize

      40KB

    • memory/2588-1-0x0000000000710000-0x000000000076A000-memory.dmp
      Filesize

      360KB

    • memory/2588-7-0x0000000006700000-0x0000000006712000-memory.dmp
      Filesize

      72KB

    • memory/2588-4-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB

    • memory/2588-9-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB

    • memory/2588-10-0x0000000006AF0000-0x0000000006B3A000-memory.dmp
      Filesize

      296KB

    • memory/2588-14-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB

    • memory/4464-13-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB

    • memory/4464-11-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4464-15-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB

    • memory/4464-16-0x0000000074780000-0x0000000074F30000-memory.dmp
      Filesize

      7.7MB