Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 13:34
Static task
static1
Behavioral task
behavioral1
Sample
3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe
-
Size
532KB
-
MD5
3cfe56e2909d9f61a0c4c2445c6f009a
-
SHA1
966650bdb4960b649aa7aaf3e3f9cbe80dc88321
-
SHA256
2ea1b409e3d1ad15c00c530f2b8e80ab58b116fe259b70882df8613a1cba9ca1
-
SHA512
b94b673fd340e9557479d05475a175881cddac4a1a7f03e285f76d93e2b7a44b3d4d6b5a51c4b8ccaf4aa683052ee623a0891faf0c35c195b7de054406e3e8bd
-
SSDEEP
12288:yzU1rExJeAkH8+/S8zNrRSBZQpFBm4gNvV:yzU1rExoQ8S8RABZeml
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.venusosgb.com - Port:
587 - Username:
[email protected] - Password:
SX}5FZT_Lkmz - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1164-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 checkip.dyndns.org 34 freegeoip.app 35 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exedescription pid process target process PID 4004 set thread context of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2796 1164 WerFault.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exepid process 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 1164 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe Token: SeDebugPrivilege 1164 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exedescription pid process target process PID 4004 wrote to memory of 2616 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 2616 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 2616 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe PID 4004 wrote to memory of 1164 4004 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe 3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"2⤵PID:2616
-
C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 17803⤵
- Program crash
PID:2796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1164 -ip 11641⤵PID:2208
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3cfe56e2909d9f61a0c4c2445c6f009a_JaffaCakes118.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3