Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 09:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ggnqrpre.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ggnqrpre.dll
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe
-
Size
558KB
-
MD5
c499233eb49c43969900aa38ded5b368
-
SHA1
3952f1f41264d943dc3594958cacbe818c3b26da
-
SHA256
2822066774b8c48e6b6d5ae494c680b553569b486f6c6211bb9118e209cb1a7a
-
SHA512
72f11c5286242fbd00db10ecd4ad22a6ec0ac8579fa47099bd781d0f3f0461fd1b59f99c2870b5669f59fe9deb2edf96e4715e586a5858836ac45cc0786573e5
-
SSDEEP
12288:hZe2H+3UqENc4nrYqM7SSMr2msYhtiYeMHKAdK414xY+:re2ehGrYW6wDdz4
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2408-9-0x0000000000400000-0x0000000000457000-memory.dmp family_snakekeylogger behavioral1/memory/2408-11-0x0000000000400000-0x0000000000457000-memory.dmp family_snakekeylogger behavioral1/memory/2408-13-0x0000000000400000-0x0000000000457000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Loads dropped DLL 1 IoCs
pid Process 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 freegeoip.app 7 freegeoip.app 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2508 set thread context of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2408 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2508 wrote to memory of 2408 2508 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 30 PID 2408 wrote to memory of 2284 2408 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 31 PID 2408 wrote to memory of 2284 2408 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 31 PID 2408 wrote to memory of 2284 2408 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 31 PID 2408 wrote to memory of 2284 2408 JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c499233eb49c43969900aa38ded5b368.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5483⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD503a8f90a8788ca604fd74aa23342054a
SHA1639d143761beebb8d303b032548f1a3cc287cc71
SHA25670a80f42f241fb0631e6becf5ee849af2752fae5516baa82e998b69f44770d4b
SHA512cfaec2f3efec01515f7ddf11526d09da8da9a2edf20a6e7331e263e331a434c0aac9de9ef72bb0827c9247b6847912ef97f50d1b76d3050b30174afdf77a8e4d