Analysis
-
max time kernel
141s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
03-04-2024 18:08
Static task
static1
Behavioral task
behavioral1
Sample
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/gstrsy.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/gstrsy.dll
Resource
win10v2004-20240226-en
General
-
Target
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe
-
Size
367KB
-
MD5
a2f6a3f4dcaf6394f35ec01d02ae368f
-
SHA1
4940d00601d3cd79499e332fe0d9623499b89757
-
SHA256
b04c992fb893695fad2aa827754bd6cae34eb3e70a2fd00e4f2e884e73352026
-
SHA512
800ea246af981b636cdd065a5fc124f77a6fd2c9ddb74679ce834c2afe0f57608fbe58c9b82a42745d5df0f42ef5a6ac7e3a3bc253a1a6f316591fe07d4a8e0f
-
SSDEEP
6144:b8LxBBXsPUCr5/TRIoM9gWkwtr5BBj14Qr+dhqJFdrUs518wMXOgWTo6K6PAX/y0:ysMyTY9gQO7gvdrUsh2WzoyNosXmt/F
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2644-9-0x0000000000400000-0x0000000000457000-memory.dmp family_snakekeylogger behavioral1/memory/2644-11-0x0000000000400000-0x0000000000457000-memory.dmp family_snakekeylogger behavioral1/memory/2644-12-0x0000000000400000-0x0000000000457000-memory.dmp family_snakekeylogger -
Loads dropped DLL 1 IoCs
Processes:
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exepid process 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 freegeoip.app 4 checkip.dyndns.org 6 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exedescription pid process target process PID 2616 set thread context of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exepid process 2644 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2644 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exea2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exedescription pid process target process PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2616 wrote to memory of 2644 2616 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe PID 2644 wrote to memory of 3048 2644 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe dw20.exe PID 2644 wrote to memory of 3048 2644 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe dw20.exe PID 2644 wrote to memory of 3048 2644 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe dw20.exe PID 2644 wrote to memory of 3048 2644 a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a2f6a3f4dcaf6394f35ec01d02ae368f_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5523⤵PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD556168ae8fc145b349d57533a6575a072
SHA11e21b1fa3bf64bea8e34ef780730dd63d281c43b
SHA25622e58e7c50d06d59c142110e71515df2f901d5d8361ce065b05aa65e774bbea6
SHA512d1a6bd6af071b79f440c90447ee3817a86d6e17a284e842ba9f804850ae3d46eb4395fc3bcd86a40c7a03c2be2a11a88d0b0b4a36f3748d74a61424539f220cd