Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe
-
Size
782KB
-
MD5
f25f629de8fdb4ef25a1e95086c9d9b7
-
SHA1
ccbde1ec4060fd439495c6b446e68bcde4d748bf
-
SHA256
0f817ba75c359bfe49dacc2f7c03162282e75b8cc955dc94abaebe5099489367
-
SHA512
6bfa0b3dab28c4344575287370f08adb68972270137598384556bbee44ee9bc9545b97a23038d7f02fc1546383aee046bbe85ef77e8cc2ee1a21023e138e59d2
-
SSDEEP
24576:fsMHAb0wFVMNj9b7CJtS+/T8sL6Wv0J8fXhzF2SYz:bAYwFShB8b1Lxv0JyT2SYz
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
webmail.aquariushotelboutique.com - Port:
25 - Username:
[email protected] - Password:
6)fvPIxcEVwT - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3296-13-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 40 checkip.dyndns.org 42 freegeoip.app 43 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exedescription pid process target process PID 3252 set thread context of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4476 3296 WerFault.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exef25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exepid process 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe 3296 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exef25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe Token: SeDebugPrivilege 3296 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exedescription pid process target process PID 3252 wrote to memory of 1888 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 1888 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 1888 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe PID 3252 wrote to memory of 3296 3252 f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe"2⤵PID:1888
-
-
C:\Users\Admin\AppData\Local\Temp\f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 18203⤵
- Program crash
PID:4476
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3296 -ip 32961⤵PID:2824
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f25f629de8fdb4ef25a1e95086c9d9b7_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc