Analysis
-
max time kernel
115s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe
-
Size
610KB
-
MD5
a9e83bcb97f41b4d4012d38070d39d55
-
SHA1
d0599a45c23609d3daf01b9f47739522bd8513d8
-
SHA256
1d0072a7e0d448774a0fb8ce79442eb785f4127d78f76950c26957e20c2fe480
-
SHA512
094f8438a29b808decbc77cf11f584bd7b8ca31bb43de885c24d0a66d79488be31e32b1983dfe8f2460ddd388224feba114622365c16001fea8e46d3657f93c2
-
SSDEEP
12288:uuIpsW5kLqcjz0nUHmQJ66l4hJ58qda3Gwipta/RIUS/F1Tdb0i5ZuRiK:uuqyOgOUHy6l4hJ5dda3GwzS/Fdddi
Malware Config
Signatures
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/3280-5-0x0000000005B60000-0x0000000005BFE000-memory.dmp m00nd3v_logger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 3576 jhonbook.exe 2532 jhonbook.exe 1932 jhonbook.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhonbook = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\jhonbook\\jhonbook.exe" jhonbook.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jhonbook = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\jhonbook\\jhonbook.exe" jhonbook.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3576 set thread context of 1932 3576 jhonbook.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000_Classes\Local Settings jhonbook.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3280 a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe Token: SeDebugPrivilege 3576 jhonbook.exe Token: SeDebugPrivilege 1932 jhonbook.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3280 wrote to memory of 3576 3280 a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe 93 PID 3280 wrote to memory of 3576 3280 a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe 93 PID 3280 wrote to memory of 3576 3280 a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe 93 PID 3576 wrote to memory of 2532 3576 jhonbook.exe 94 PID 3576 wrote to memory of 2532 3576 jhonbook.exe 94 PID 3576 wrote to memory of 2532 3576 jhonbook.exe 94 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95 PID 3576 wrote to memory of 1932 3576 jhonbook.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a9e83bcb97f41b4d4012d38070d39d55_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\jhonbook\jhonbook.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\jhonbook\jhonbook.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\jhonbook\jhonbook.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\jhonbook\jhonbook.exe"3⤵
- Executes dropped EXE
PID:2532
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\jhonbook\jhonbook.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\jhonbook\jhonbook.exe"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4192,i,2029050989380753659,15333598055019363793,262144 --variations-seed-version --mojo-platform-channel-handle=1424 /prefetch:81⤵PID:1684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD589c8a5340eb284f551067d44e27ae8dd
SHA1d2431ae25a1ab67762a5125574f046f4c951d297
SHA25673ca1f27b1c153e3405856ebe8b3c6cdd23424d2ab09c0fe1eb0e2075513057b
SHA512b101ac2e008bd3cc6f97fedb97b8253fb07fed1c334629ecbebe0f4942ccc1070491cddc4daea521164543b6f97ba9b99d2be1c50cc5a013f04e697fea9dbdac
-
Filesize
610KB
MD5a9e83bcb97f41b4d4012d38070d39d55
SHA1d0599a45c23609d3daf01b9f47739522bd8513d8
SHA2561d0072a7e0d448774a0fb8ce79442eb785f4127d78f76950c26957e20c2fe480
SHA512094f8438a29b808decbc77cf11f584bd7b8ca31bb43de885c24d0a66d79488be31e32b1983dfe8f2460ddd388224feba114622365c16001fea8e46d3657f93c2