Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 02:19

General

  • Target

    1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe

  • Size

    333KB

  • MD5

    1454d63297f54fac97a7cc7d69cfaf2c

  • SHA1

    3b7dc8e9f57f103ad717c7eddfe4c3ece4ea10f2

  • SHA256

    492e04190e54a639f1dd9ff77b0d6c2d29707f0367202c613cec98181cb53583

  • SHA512

    9c2a3c482785ce4aaaadbf2223ff4486157a7901cf05428f51abf28d06188ca383ebcf15f22abf695ebd2b32d76c0a677d889278943bd05ab9fb3c08ab6ed431

  • SSDEEP

    6144:emtVkERQ+3HwOXaIV4oAGGOnrTbK041EcJz7KzIemftw5TZxsHL0:iESoXaIVVPl41EIXKkLfC5NGo

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 1584
        3⤵
        • Program crash
        PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-10-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1808-21-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/1808-16-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1808-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1808-23-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/1808-9-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1808-18-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1808-7-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1808-20-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1808-24-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/1808-12-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2488-5-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2488-0-0x000000007493E000-0x000000007493F000-memory.dmp
    Filesize

    4KB

  • memory/2488-22-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2488-2-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2488-6-0x0000000004E00000-0x0000000004E4A000-memory.dmp
    Filesize

    296KB

  • memory/2488-1-0x00000000010E0000-0x000000000113A000-memory.dmp
    Filesize

    360KB

  • memory/2488-4-0x000000007493E000-0x000000007493F000-memory.dmp
    Filesize

    4KB

  • memory/2488-3-0x0000000000420000-0x0000000000432000-memory.dmp
    Filesize

    72KB