Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 12:30
Static task
static1
Behavioral task
behavioral1
Sample
eb11c51144aae060436f75639b38d347_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eb11c51144aae060436f75639b38d347_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eb11c51144aae060436f75639b38d347_JaffaCakes118.exe
-
Size
671KB
-
MD5
eb11c51144aae060436f75639b38d347
-
SHA1
9b4fd38d56daf2b8863455f4b0c0ca7307ab1d37
-
SHA256
f63fb5cc22477bc30c62b92c018ad764392d5abefd9e389bba8ca9b85f5b1421
-
SHA512
eb49566036a331c0af6b1330e1937cf092c4e9a92932a733deb2bdc82b28dab8159ad34459dd2353ea6d40e3e29ddabf667af76250a024b28a947e183901cb82
-
SSDEEP
12288:q2TRBBPukNcEWECUxmnL4WITNxCcNRPvB6adUohAOStE+25:q2TDhpBeoL
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1914131597:AAEk7ho3IOyTPLqmScPeq-lvJXMNmllhMUw/sendMessage?chat_id=1482312326
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4632-9-0x0000000005A10000-0x0000000005A26000-memory.dmp family_zgrat_v1 -
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/220-10-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral2/memory/220-15-0x0000000005700000-0x0000000005710000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
eb11c51144aae060436f75639b38d347_JaffaCakes118.exedescription pid process target process PID 4632 set thread context of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3320 220 WerFault.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
eb11c51144aae060436f75639b38d347_JaffaCakes118.exepid process 220 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eb11c51144aae060436f75639b38d347_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 220 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
eb11c51144aae060436f75639b38d347_JaffaCakes118.exedescription pid process target process PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe PID 4632 wrote to memory of 220 4632 eb11c51144aae060436f75639b38d347_JaffaCakes118.exe eb11c51144aae060436f75639b38d347_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb11c51144aae060436f75639b38d347_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb11c51144aae060436f75639b38d347_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\eb11c51144aae060436f75639b38d347_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb11c51144aae060436f75639b38d347_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 14763⤵
- Program crash
PID:3320
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 220 -ip 2201⤵PID:2800
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eb11c51144aae060436f75639b38d347_JaffaCakes118.exe.log
Filesize886B
MD51c6a42caa28046767e9ec070f44d3627
SHA1e5093f48c745c0f8137fd80d228f4c0ad6ed7a49
SHA256f68f729688a152f3c31520313274d06d69c33b72633927a53feb9594a0fb4352
SHA5127afc61a4a5b50d0fa11393e91504207802b6b80994da236427c89cd6912f187d7b6059e7d88cfdafa5b7dad704ba582958abbb7f20e104c842f1f75dbf73b1a1