Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 08:59
Static task
static1
Behavioral task
behavioral1
Sample
e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe
-
Size
294KB
-
MD5
e0b1534a2fbb5d7ec924f2b3ca0d2941
-
SHA1
51790a288b7454c989c06ced70bf48189ef0fb20
-
SHA256
1f990c973ea05f2f378b060bcaa6a722c76533317b5700215684ea89f4307a11
-
SHA512
98d5454b5ff36c3d8295175b6a4809edc63d0f41bc41e83a012f844d8f9f63bb3e19d8076f29d403dca48afb5909f0b2ee6ecbd74fb2cbfbc04976240b992da7
-
SSDEEP
6144:khqSB9ekI/2nJK90HVB1sLmrOkHcI5xEau31hAN9awMkhB:MqS6qJKa1BuLicSxEas1h3LSB
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.medidentalssb.com - Port:
587 - Username:
[email protected] - Password:
Admin1423 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3408-11-0x00000000069F0000-0x0000000006A16000-memory.dmp family_snakekeylogger behavioral2/memory/1436-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 33 checkip.dyndns.org 36 freegeoip.app 37 freegeoip.app 43 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exedescription pid process target process PID 3408 set thread context of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1872 1436 WerFault.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exee0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exepid process 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe 1436 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exee0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe Token: SeDebugPrivilege 1436 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exedescription pid process target process PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe PID 3408 wrote to memory of 1436 3408 e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 17803⤵
- Program crash
PID:1872
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1436 -ip 14361⤵PID:3400
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e0b1534a2fbb5d7ec924f2b3ca0d2941_JaffaCakes118.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3