Analysis
-
max time kernel
143s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
637c0a1232a65aba8a98acb8ec9787af
-
SHA1
30f6d7422526ad16c3de841472eb2c8ebfe8cb3f
-
SHA256
3559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9
-
SHA512
0beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938
-
SSDEEP
12288:8F04OE0nuGRJuWtMSArkKali2eXNPnrEdrE:JxnuGFtM7rkKalixXN/odo
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
0@3z{Aj3S8$H - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2464-6-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral2/memory/2464-9-0x00000000057B0000-0x00000000057C0000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exedfxzdg.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation dfxzdg.exe -
Executes dropped EXE 2 IoCs
Processes:
dfxzdg.exedfxzdg.exepid process 3280 dfxzdg.exe 1092 dfxzdg.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 checkip.dyndns.org 16 freegeoip.app 17 freegeoip.app 42 freegeoip.app -
Suspicious use of SetThreadContext 2 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exedfxzdg.exedescription pid process target process PID 4548 set thread context of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 3280 set thread context of 1092 3280 dfxzdg.exe dfxzdg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1636 2464 WerFault.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 3224 1092 WerFault.exe dfxzdg.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4324 schtasks.exe 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exedfxzdg.exepid process 2464 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 1092 dfxzdg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exedfxzdg.exedfxzdg.exedescription pid process Token: SeDebugPrivilege 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe Token: SeDebugPrivilege 2464 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe Token: SeDebugPrivilege 3280 dfxzdg.exe Token: SeDebugPrivilege 1092 dfxzdg.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.execmd.exedfxzdg.execmd.exedescription pid process target process PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 2464 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe PID 4548 wrote to memory of 1680 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe cmd.exe PID 4548 wrote to memory of 1680 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe cmd.exe PID 4548 wrote to memory of 1680 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe cmd.exe PID 4548 wrote to memory of 1060 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe cmd.exe PID 4548 wrote to memory of 1060 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe cmd.exe PID 4548 wrote to memory of 1060 4548 637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe cmd.exe PID 1680 wrote to memory of 2640 1680 cmd.exe schtasks.exe PID 1680 wrote to memory of 2640 1680 cmd.exe schtasks.exe PID 1680 wrote to memory of 2640 1680 cmd.exe schtasks.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 1092 3280 dfxzdg.exe dfxzdg.exe PID 3280 wrote to memory of 2076 3280 dfxzdg.exe cmd.exe PID 3280 wrote to memory of 2076 3280 dfxzdg.exe cmd.exe PID 3280 wrote to memory of 2076 3280 dfxzdg.exe cmd.exe PID 3280 wrote to memory of 3392 3280 dfxzdg.exe cmd.exe PID 3280 wrote to memory of 3392 3280 dfxzdg.exe cmd.exe PID 3280 wrote to memory of 3392 3280 dfxzdg.exe cmd.exe PID 2076 wrote to memory of 4324 2076 cmd.exe schtasks.exe PID 2076 wrote to memory of 4324 2076 cmd.exe schtasks.exe PID 2076 wrote to memory of 4324 2076 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 17803⤵
- Program crash
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Creates scheduled task(s)
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵PID:1060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2464 -ip 24641⤵PID:4712
-
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exeC:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 17803⤵
- Program crash
PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Creates scheduled task(s)
PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵PID:3392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1092 -ip 10921⤵PID:3984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5637c0a1232a65aba8a98acb8ec9787af
SHA130f6d7422526ad16c3de841472eb2c8ebfe8cb3f
SHA2563559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9
SHA5120beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938