Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
11-04-2024 19:39
Static task
static1
Behavioral task
behavioral1
Sample
ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe
Resource
win10v2004-20240319-en
General
-
Target
ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe
-
Size
710KB
-
MD5
ee3071fbf7d91381442734c6145a11fa
-
SHA1
ba0a843115aa24d3ea4734f9329d5b19ed435c20
-
SHA256
4ac9b6a9a2e4787dcf2f85ac31200933d3e3a01b9a0410c13ffc46277a1d3a16
-
SHA512
ad496a7b34ab9d842fa04069b051030ed840cd4b33fbf23aa09babaab9f34a5593e32b0a224c038f9d8ab17f1c61f611fb777b54cf9fc36ce060274e520dd936
-
SSDEEP
12288:+HauZjuFWsGB55UXkktw4mMz0VLmkeSsqqYvz+q84n86oAH5cC0oQJ0VU5V6fJKT:kZjNhuXkWwxMwDenWz+28mHSUUP6fJKT
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.bncfood.ly - Port:
587 - Username:
[email protected] - Password:
n7X=nOFS^O[[+a9{l$ - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5000-14-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 63 checkip.dyndns.org 65 freegeoip.app 68 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exedescription pid process target process PID 3972 set thread context of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2504 5000 WerFault.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exepid process 5000 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe 5000 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 5000 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exedescription pid process target process PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe PID 3972 wrote to memory of 5000 3972 ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 16763⤵
- Program crash
PID:2504
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1328 --field-trial-handle=2260,i,11662483365823245381,11064702639240765741,262144 --variations-seed-version /prefetch:81⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5000 -ip 50001⤵PID:3360
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ee3071fbf7d91381442734c6145a11fa_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc