Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 10:36
Static task
static1
Behavioral task
behavioral1
Sample
c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe
-
Size
806KB
-
MD5
c748fef02603811b9e3b1b280d9a6519
-
SHA1
dc970ef5af401b895b3d3e5fd5b040dc227cebda
-
SHA256
f8f07bd1186be13a4fd113537b6d361b5279b1d25f7adbf874e5c6ced9c3f91a
-
SHA512
88081a59c0181056929203020930dd0682c367cadf45f2a0077ba40a8db3d5dcd170825d19d72c045298499198042272b3d367029d2071a2c1809d84500ace09
-
SSDEEP
12288:H1KFn3qGaNHEyC9/oR9gy5FHK7znXj1jvXpMjku9uiahDlXu27MbV+Hllo:H1KVPp9AR95yzXj1zXskdisM/kllo
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
send.one.com - Port:
587 - Username:
[email protected] - Password:
btRhqDDqbQXOw2SC - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2356-26-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2356-23-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2356-21-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2356-18-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2356-17-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 freegeoip.app 9 freegeoip.app 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2100 set thread context of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1660 2356 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2356 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2356 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2788 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2788 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2788 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2788 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2100 wrote to memory of 2356 2100 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 33 PID 2356 wrote to memory of 1660 2356 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 34 PID 2356 wrote to memory of 1660 2356 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 34 PID 2356 wrote to memory of 1660 2356 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 34 PID 2356 wrote to memory of 1660 2356 c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\llELiuLO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6410.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c748fef02603811b9e3b1b280d9a6519_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 15723⤵
- Program crash
PID:1660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5df6f4c1b833adb631699a4c3f6d7d788
SHA1a315a960767d5c3ae721948dfaaf428234604b15
SHA25632a7fa3e0bb19029e87766f533163e780d7978fe52b680d02278145b5fb170da
SHA512f0ef5eda57793ecd77f21d31c4d81fa985e9ecb3678c2a95c0b4fad25bfa0c531ce91d314635934b71364b4d737314fc78f7d4cf261eb0c7acba79871b262a4f