Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-03-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ukczapxqnn.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ukczapxqnn.dll
Resource
win10v2004-20231215-en
General
-
Target
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe
-
Size
711KB
-
MD5
543a9db368c33915bcf44b7aa00013cf
-
SHA1
99ef6b338b105e698f8cf0ef12a2d37f331e39d0
-
SHA256
57c6ce03a179c46ceb169eae0d76ee19fe224b36db65139cf5eefa94c35e5ba3
-
SHA512
0663b0054b284049efacdad8650c9d1be94e583e9493bcc73a09897457396249fcfc50a7a73adb1349eeeea550ca97513b51bc98eb9f18e3be1fde4c1ac71d82
-
SSDEEP
12288:jJ1FGs+9KgR7BnkPnoGAi8mOZY/a+bm8qrIYKQeuls9:lH+9DR7BkvoPnMa+baUYKQeKU
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1296-8-0x0000000000400000-0x000000000048B000-memory.dmp family_snakekeylogger behavioral1/memory/1296-10-0x0000000000400000-0x000000000048B000-memory.dmp family_snakekeylogger behavioral1/memory/1296-11-0x0000000000400000-0x000000000048B000-memory.dmp family_snakekeylogger -
Loads dropped DLL 1 IoCs
Processes:
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exepid process 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org 6 freegeoip.app 7 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exedescription pid process target process PID 2088 set thread context of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exepid process 1296 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1296 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exedescription pid process target process PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 2088 wrote to memory of 1296 2088 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe PID 1296 wrote to memory of 2712 1296 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe dw20.exe PID 1296 wrote to memory of 2712 1296 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe dw20.exe PID 1296 wrote to memory of 2712 1296 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe dw20.exe PID 1296 wrote to memory of 2712 1296 543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\543a9db368c33915bcf44b7aa00013cf_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5523⤵PID:2712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD55a0549e4b724e46317ac8d0ff1f0aefe
SHA10d05ea79d334c8c44c8375367442325072532473
SHA2560def082d0bbe804cfa3f70e3bc79cf1d97507506481f41f0f1761fb9a90e7ac1
SHA51210ab45a6c0e71e3544176c2165fa4189825720434ee21924ea86d077eb929e07e38ddb2506e2d4006a4c1c88cf21dca31b80f8a1ca6793a748a7b420f7784e50