Analysis
-
max time kernel
67s -
max time network
54s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 04:00
Static task
static1
Behavioral task
behavioral1
Sample
06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
06c5d8e4d208ec2b3cf89c645785d9c8
-
SHA1
b7a5e7c511ba13873d0d3ee4411879d27ddda960
-
SHA256
38d11bf8dfd7fa8fb9a9d921b4bf4ac2de31f4ab5138ba887b662b634d7b2d90
-
SHA512
f447d230fe4bf621eba29a77c7880611f2674894c05e2affce8be553e0210c106245255af8a9499023eb7f665caf7604e629db2681c143e85961b561d9720f83
-
SSDEEP
24576:vpEiRW1fiLbKZel9Lv4BdVN/2KRue8FP5LXGoEc+FcLe1Tv:vKJ1bZi8dr2H55LTEc+F3
Malware Config
Signatures
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1848-19-0x0000000000400000-0x000000000041A000-memory.dmp m00nd3v_logger behavioral2/memory/1848-25-0x0000000001650000-0x0000000001660000-memory.dmp m00nd3v_logger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\International\Geo\Nation 06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2144 scan1.exe 1848 scan1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\scan1 = "C:\\Users\\Admin\\Desktop\\scan1.exe" scan1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\scan1 = "C:\\Users\\Admin\\Desktop\\scan1.exe" scan1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2144 set thread context of 1848 2144 scan1.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe 1848 scan1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2264 06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe Token: SeDebugPrivilege 2144 scan1.exe Token: SeDebugPrivilege 1848 scan1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1848 scan1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2144 2264 06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe 88 PID 2264 wrote to memory of 2144 2264 06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe 88 PID 2264 wrote to memory of 2144 2264 06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe 88 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 2144 wrote to memory of 1848 2144 scan1.exe 90 PID 1848 wrote to memory of 4128 1848 scan1.exe 92 PID 1848 wrote to memory of 4128 1848 scan1.exe 92 PID 1848 wrote to memory of 4128 1848 scan1.exe 92 PID 1848 wrote to memory of 1704 1848 scan1.exe 93 PID 1848 wrote to memory of 1704 1848 scan1.exe 93 PID 1848 wrote to memory of 1704 1848 scan1.exe 93 PID 1848 wrote to memory of 4652 1848 scan1.exe 94 PID 1848 wrote to memory of 4652 1848 scan1.exe 94 PID 1848 wrote to memory of 4652 1848 scan1.exe 94 PID 1848 wrote to memory of 4260 1848 scan1.exe 95 PID 1848 wrote to memory of 4260 1848 scan1.exe 95 PID 1848 wrote to memory of 4260 1848 scan1.exe 95 PID 1848 wrote to memory of 3096 1848 scan1.exe 96 PID 1848 wrote to memory of 3096 1848 scan1.exe 96 PID 1848 wrote to memory of 3096 1848 scan1.exe 96 PID 1848 wrote to memory of 1468 1848 scan1.exe 97 PID 1848 wrote to memory of 1468 1848 scan1.exe 97 PID 1848 wrote to memory of 1468 1848 scan1.exe 97 PID 1848 wrote to memory of 512 1848 scan1.exe 98 PID 1848 wrote to memory of 512 1848 scan1.exe 98 PID 1848 wrote to memory of 512 1848 scan1.exe 98 PID 1848 wrote to memory of 3212 1848 scan1.exe 99 PID 1848 wrote to memory of 3212 1848 scan1.exe 99 PID 1848 wrote to memory of 3212 1848 scan1.exe 99 PID 1848 wrote to memory of 2664 1848 scan1.exe 100 PID 1848 wrote to memory of 2664 1848 scan1.exe 100 PID 1848 wrote to memory of 2664 1848 scan1.exe 100 PID 1848 wrote to memory of 4948 1848 scan1.exe 101 PID 1848 wrote to memory of 4948 1848 scan1.exe 101 PID 1848 wrote to memory of 4948 1848 scan1.exe 101 PID 1848 wrote to memory of 3676 1848 scan1.exe 102 PID 1848 wrote to memory of 3676 1848 scan1.exe 102 PID 1848 wrote to memory of 3676 1848 scan1.exe 102 PID 1848 wrote to memory of 1184 1848 scan1.exe 103 PID 1848 wrote to memory of 1184 1848 scan1.exe 103 PID 1848 wrote to memory of 1184 1848 scan1.exe 103 PID 1848 wrote to memory of 4760 1848 scan1.exe 104 PID 1848 wrote to memory of 4760 1848 scan1.exe 104 PID 1848 wrote to memory of 4760 1848 scan1.exe 104 PID 1848 wrote to memory of 5024 1848 scan1.exe 105 PID 1848 wrote to memory of 5024 1848 scan1.exe 105 PID 1848 wrote to memory of 5024 1848 scan1.exe 105 PID 1848 wrote to memory of 4156 1848 scan1.exe 106 PID 1848 wrote to memory of 4156 1848 scan1.exe 106 PID 1848 wrote to memory of 4156 1848 scan1.exe 106 PID 1848 wrote to memory of 4116 1848 scan1.exe 107 PID 1848 wrote to memory of 4116 1848 scan1.exe 107 PID 1848 wrote to memory of 4116 1848 scan1.exe 107 PID 1848 wrote to memory of 1620 1848 scan1.exe 108 PID 1848 wrote to memory of 1620 1848 scan1.exe 108 PID 1848 wrote to memory of 1620 1848 scan1.exe 108 PID 1848 wrote to memory of 1920 1848 scan1.exe 109 PID 1848 wrote to memory of 1920 1848 scan1.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\06c5d8e4d208ec2b3cf89c645785d9c8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\Desktop\scan1.exe"C:\Users\Admin\Desktop\scan1.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\Desktop\scan1.exe"C:\Users\Admin\Desktop\scan1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2BF.tmp"4⤵PID:4128
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2BF.tmp"4⤵PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2BF.tmp"4⤵PID:4652
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2BF.tmp"4⤵PID:4260
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2BF.tmp"4⤵PID:3096
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2EF.tmp"4⤵PID:1468
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2EF.tmp"4⤵PID:512
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2EF.tmp"4⤵PID:3212
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2EF.tmp"4⤵PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE2EF.tmp"4⤵PID:4948
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE30F.tmp"4⤵PID:3676
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE30F.tmp"4⤵PID:1184
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE30F.tmp"4⤵PID:4760
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE30F.tmp"4⤵PID:5024
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE30F.tmp"4⤵PID:4156
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE32F.tmp"4⤵PID:4116
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE32F.tmp"4⤵PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE32F.tmp"4⤵PID:1920
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE32F.tmp"4⤵PID:3288
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpE32F.tmp"4⤵PID:3556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD5e2a41021510c922d57b8ec80df4b06fd
SHA198933963475557963cea9d193fe27274a11a5344
SHA256803ac6fc440f5e7e773aa289d74a47a92915fa6af84625266f0d86f04328b973
SHA512a82e5ed6abdb806b24297c37d5ae0643cd74fc6849c8cdcb1854d12c4d08df8149e404f4e67adf18352d350b92a439a91d71f17072c4c3bc16327949ae716aca
-
Filesize
1.2MB
MD506c5d8e4d208ec2b3cf89c645785d9c8
SHA1b7a5e7c511ba13873d0d3ee4411879d27ddda960
SHA25638d11bf8dfd7fa8fb9a9d921b4bf4ac2de31f4ab5138ba887b662b634d7b2d90
SHA512f447d230fe4bf621eba29a77c7880611f2674894c05e2affce8be553e0210c106245255af8a9499023eb7f665caf7604e629db2681c143e85961b561d9720f83