Analysis

  • max time kernel
    133s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 02:19

General

  • Target

    1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe

  • Size

    333KB

  • MD5

    1454d63297f54fac97a7cc7d69cfaf2c

  • SHA1

    3b7dc8e9f57f103ad717c7eddfe4c3ece4ea10f2

  • SHA256

    492e04190e54a639f1dd9ff77b0d6c2d29707f0367202c613cec98181cb53583

  • SHA512

    9c2a3c482785ce4aaaadbf2223ff4486157a7901cf05428f51abf28d06188ca383ebcf15f22abf695ebd2b32d76c0a677d889278943bd05ab9fb3c08ab6ed431

  • SSDEEP

    6144:emtVkERQ+3HwOXaIV4oAGGOnrTbK041EcJz7KzIemftw5TZxsHL0:iESoXaIVVPl41EIXKkLfC5NGo

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1780
        3⤵
        • Program crash
        PID:4292
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4916 -ip 4916
    1⤵
      PID:2388

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1454d63297f54fac97a7cc7d69cfaf2c_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/4764-4-0x00000000027A0000-0x00000000027AA000-memory.dmp
      Filesize

      40KB

    • memory/4764-7-0x0000000004F90000-0x0000000004FA2000-memory.dmp
      Filesize

      72KB

    • memory/4764-3-0x0000000004DA0000-0x0000000004E32000-memory.dmp
      Filesize

      584KB

    • memory/4764-0-0x0000000074D7E000-0x0000000074D7F000-memory.dmp
      Filesize

      4KB

    • memory/4764-9-0x0000000074D70000-0x0000000075520000-memory.dmp
      Filesize

      7.7MB

    • memory/4764-6-0x0000000006470000-0x000000000650C000-memory.dmp
      Filesize

      624KB

    • memory/4764-2-0x0000000005350000-0x00000000058F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4764-8-0x0000000074D7E000-0x0000000074D7F000-memory.dmp
      Filesize

      4KB

    • memory/4764-5-0x0000000074D70000-0x0000000075520000-memory.dmp
      Filesize

      7.7MB

    • memory/4764-10-0x0000000006510000-0x000000000655A000-memory.dmp
      Filesize

      296KB

    • memory/4764-15-0x0000000074D70000-0x0000000075520000-memory.dmp
      Filesize

      7.7MB

    • memory/4764-1-0x00000000002E0000-0x000000000033A000-memory.dmp
      Filesize

      360KB

    • memory/4916-14-0x0000000074D70000-0x0000000075520000-memory.dmp
      Filesize

      7.7MB

    • memory/4916-11-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4916-16-0x0000000074D70000-0x0000000075520000-memory.dmp
      Filesize

      7.7MB

    • memory/4916-17-0x0000000074D70000-0x0000000075520000-memory.dmp
      Filesize

      7.7MB