Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07/12/2024, 21:16
Static task
static1
Behavioral task
behavioral1
Sample
d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe
-
Size
928KB
-
MD5
d3a6b2942804437bb23319f5df1e56c3
-
SHA1
27e4cff6374c24928b365a80aef85697025b2af3
-
SHA256
4151897619823917cf3420046de0a8d3c0da19995acbcb134cc784250945d53a
-
SHA512
a0bd4f47c5ab4a1f5e7c637430593b5585ce691120ba84171c22e2bbd5a113546f81242ba5a0fb200fd90a33d774ab4960be66f79ee2c26e8dd065ab16707f16
-
SSDEEP
24576:X0I9AIw98hljilLI1hBd/+xF8oEHA8sBMxWrj8MNj:Ee+6lmi1hD+3+RdxYjlh
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
send.one.com - Port:
587 - Username:
[email protected] - Password:
btRhqDDqbQXOw2SC - Email To:
[email protected]
Signatures
-
Nanocore family
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023cb4-35.dat family_snakekeylogger behavioral2/memory/5084-43-0x00000000004E0000-0x0000000000504000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3520 ikmerro nano.exe 5084 snake logger.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Monitor = "C:\\Program Files (x86)\\SCSI Monitor\\scsimon.exe" ikmerro nano.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ikmerro nano.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 checkip.dyndns.org 37 freegeoip.app 38 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4680 set thread context of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SCSI Monitor\scsimon.exe ikmerro nano.exe File opened for modification C:\Program Files (x86)\SCSI Monitor\scsimon.exe ikmerro nano.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ikmerro nano.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1520 schtasks.exe 2840 schtasks.exe 4604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5084 snake logger.exe 3520 ikmerro nano.exe 3520 ikmerro nano.exe 3520 ikmerro nano.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3520 ikmerro nano.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5084 snake logger.exe Token: SeDebugPrivilege 3520 ikmerro nano.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4680 wrote to memory of 1520 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 99 PID 4680 wrote to memory of 1520 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 99 PID 4680 wrote to memory of 1520 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 99 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4680 wrote to memory of 4272 4680 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 101 PID 4272 wrote to memory of 3520 4272 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 102 PID 4272 wrote to memory of 3520 4272 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 102 PID 4272 wrote to memory of 3520 4272 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 102 PID 4272 wrote to memory of 5084 4272 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 103 PID 4272 wrote to memory of 5084 4272 d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe 103 PID 3520 wrote to memory of 2840 3520 ikmerro nano.exe 105 PID 3520 wrote to memory of 2840 3520 ikmerro nano.exe 105 PID 3520 wrote to memory of 2840 3520 ikmerro nano.exe 105 PID 3520 wrote to memory of 4604 3520 ikmerro nano.exe 107 PID 3520 wrote to memory of 4604 3520 ikmerro nano.exe 107 PID 3520 wrote to memory of 4604 3520 ikmerro nano.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiPVDuIushYm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8901.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\ikmerro nano.exe"C:\Users\Admin\AppData\Local\Temp\ikmerro nano.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp95F2.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9650.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4604
-
-
-
C:\Users\Admin\AppData\Local\Temp\snake logger.exe"C:\Users\Admin\AppData\Local\Temp\snake logger.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d3a6b2942804437bb23319f5df1e56c3_JaffaCakes118.exe.log
Filesize1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
217KB
MD5ec962e97ec8150569cda2415c5d07628
SHA11043e3b22ceb0f35d695f2096af0c2a5b25a1000
SHA2560195b5c6f14b4d3c3b9654187133f96e8c498a0831d2a0961b6885a8d4932e47
SHA5123a98f28160429cbc23efcaf59f8f8e60ada03a80b7dbb917a44d97b8e9442ea275c4fda8dc25655aab7c73e264459c78ec56fdf7cf49df163a43be553d6b0179
-
Filesize
121KB
MD5e0c153e19ccb6366a79cf3571a191561
SHA1dfee299bd88926e7b9f07c4ea8ae31d2cba69367
SHA256bc903d20250251ec239811b9007c5221f5c267a1e1a9e9e8dd1eb05e062d5e06
SHA512b8e88d57e87a7b4b75206477de934076f222fd757325ee80aaadebbc8a58f9b93898e1b9a9c31f8a0ff833c7358fcb0b0bd57e60c7ac55ffd9f6822238fbaa60
-
Filesize
1KB
MD573abb301edd8cd3712eecbe4e82397ed
SHA1a47957f54bbb0dd4688aa09141e753fb09ae4756
SHA2565a16fc179e19c64457c1bf823fc34a48860fc3db12f82a4006693efe264ba338
SHA512616738d671b02038b53fd0fb50764a996db40913299eda02e795009eaa6b8578852a9cf133513e42e44d34dbe0da5e9b9a01476a3a060a376cfe1e0a8f2d2f97
-
Filesize
1KB
MD5de7b292240c4c9c91f0162c3cc05f7a5
SHA16d0150832d202896ad611cf840d8e794355ba276
SHA256f63da8e36f2ec1c72796d9a7fc847fd0664eb70309220f235cade3298067ce4f
SHA512a5df353a2ae111c3b847f26b7de7dab9b3ac323de55679e91f9d6f17d0d551ba783bef3c5603ae436aa5e5708fc9e6a97036927fc0c4239b51486e79e51f996e
-
Filesize
1KB
MD52862e61d09852ea2886c036af0465051
SHA145e30b14543868213f7f1cba0a1e0cc840fb2cd2
SHA256d4ba6219d0aff5a36d129a8475cf35b00043d205f751f63ddd56a5c7d4a03ff3
SHA51233dfd9d12adaa19dd3d4dd7013930e233dd3ff1d114e1e86e50d20ffa848a27582eebdffc09ab974b8de86316c01da6f6254f349992ad507d0f8b13cf0e36579