Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe
-
Size
731KB
-
MD5
f86b78245fc59a9841529d0bc4ad6d26
-
SHA1
4bae6c52736aafbb902f538d5c122cdd1295b2f5
-
SHA256
4849dbdaa543b1235a1f8898c99a782d683bcc95353839889b1c0619d113ccaf
-
SHA512
658d16b1950de2ca440df0275e8538760c92355aece2ffb97b126d8b6710e3e095d63aaf5b3cb2b56123428af3cdf222e7f7046ed185384352fbee67afd0d470
-
SSDEEP
12288:dSipfyYZ7k2iNeHK7zqERSXDFHwAylaorX9C2An8JbiiMIIY0XTIeClGsVVunBj3:dSsrZo1beFX5HMlTsinIvcvAONCQ
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.ylmzgrup.com - Port:
587 - Username:
[email protected] - Password:
2015Bmws1000rr - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4036-19-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 checkip.dyndns.org 35 freegeoip.app 36 freegeoip.app -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4812 set thread context of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4920 4036 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 4036 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe Token: SeDebugPrivilege 4036 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4812 wrote to memory of 2944 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 100 PID 4812 wrote to memory of 2944 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 100 PID 4812 wrote to memory of 2944 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 100 PID 4812 wrote to memory of 1684 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 102 PID 4812 wrote to memory of 1684 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 102 PID 4812 wrote to memory of 1684 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 102 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103 PID 4812 wrote to memory of 4036 4812 f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gdDJFprXaHtL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C68.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe"2⤵PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f86b78245fc59a9841529d0bc4ad6d26_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 17803⤵
- Program crash
PID:4920
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4036 -ip 40361⤵PID:1480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD597b35ebefd68bd1c2b5c7c5521395455
SHA1a9236a5eb4c751811afb7f1217f678d8f2ef5d48
SHA256956d128d9f25fa590625038c5bb77feac8fcb9b654585b4be7679edb93077c10
SHA512fa4c9607e1e66585bda7936c21e15ca5ac1661e6cbe5cfd8de245c45e9d446c56f4643ecf054cde22d5a1e01f42e1d526e1c85905712ae6e6fc10930c1f302b0