Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 20:50
Static task
static1
Behavioral task
behavioral1
Sample
cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe
-
Size
587KB
-
MD5
cef5cc0360ad9c24ff1a9e1eb0e0bb2a
-
SHA1
c49443c6dff0cd84cf498443f2f24ba4fee65b16
-
SHA256
d5a74e7489e757d5aa5340220d85e43ff4d620803dc212ed0b5029ae00311acf
-
SHA512
cc1f49e7de5254bfb734c853bc1e2ea9c26005c25ed5ee720e57c56e8acb54e38c7a25a5df1c12d401f90ce851a1143e9f93548bcd60734f7b9266d5148f8f2d
-
SSDEEP
12288:NkMMjQ7fwOsZfz6uvSgpGyadubRzoKZh:NeQrrsZfzdSUGISmh
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.mpjewellers.com - Port:
587 - Username:
[email protected] - Password:
mpjw2013 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2568-20-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2568-15-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2568-17-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2568-22-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2568-24-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2648 set thread context of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2076 2568 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 2568 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe Token: SeDebugPrivilege 2568 RegSvcs.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2600 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2600 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2600 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2600 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2548 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2548 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2548 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2548 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2548 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2548 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2548 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 32 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2648 wrote to memory of 2568 2648 cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe 33 PID 2568 wrote to memory of 2076 2568 RegSvcs.exe 34 PID 2568 wrote to memory of 2076 2568 RegSvcs.exe 34 PID 2568 wrote to memory of 2076 2568 RegSvcs.exe 34 PID 2568 wrote to memory of 2076 2568 RegSvcs.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cef5cc0360ad9c24ff1a9e1eb0e0bb2a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cmnjmeqr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9128.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:2548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 15443⤵
- Program crash
PID:2076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e3dd451eb04cecafd185be267fa8e40
SHA1cfcdffb76f37f1b315046fd2045bec67464d1263
SHA256ff6d1845449407759ad1f1b044338b1d255560f58a2cf99ba429180b0bdd8520
SHA5126f5a38238f87af22ef95d6e22d444c794a5fe902db59d8e8a1c08105df92c936123d7fe815d0e65375da26f919aefebdee999ca8c012c2ab36e7702e84df15b5