Analysis
-
max time kernel
136s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 17:06
Static task
static1
Behavioral task
behavioral1
Sample
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
fac4b5a9c4f10517f44d4ae172f6473c
-
SHA1
2304b22499e60fa87ea5f9d3fee5f6d9ecacf9ee
-
SHA256
d6593053bda046cd96e0e5e508e0f57622c464738838b84984e35e683d46c414
-
SHA512
6b8dc4430f6068eaac9d27e4f322d1ae921f56b9940e266ba44ed791917c37b14bb9cb1ea3b861da36d9efe44af7acf75264e19d60a5fb1e89deabd1afa1bdbc
-
SSDEEP
24576:qYOSCmr2OsBgo0q4wMEX1RTdVfm6ZWZmMv1XdyqTQV0QQXTMrBwtP9kvIuyR:qq/oHMEX1XVO6o91tn6IPtP9kvSR
Malware Config
Extracted
webmonitor
niiarmah.wm01.to:443
-
config_key
4EcDHH7aWbl50LayUnuRlJWUXiKQWk0O
-
private_key
yvkn5wM8E
-
url_path
/recv5.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4772-18-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4772-19-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4772-21-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4772-24-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor behavioral2/memory/4772-28-0x0000000000400000-0x00000000004F3000-memory.dmp family_webmonitor -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/1488-8-0x0000000004660000-0x0000000004672000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exedescription pid process target process PID 1488 set thread context of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exepid process 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe Token: SeShutdownPrivilege 4772 RegSvcs.exe Token: SeCreatePagefilePrivilege 4772 RegSvcs.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exeRegSvcs.exedescription pid process target process PID 1488 wrote to memory of 4692 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe schtasks.exe PID 1488 wrote to memory of 4692 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe schtasks.exe PID 1488 wrote to memory of 4692 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe schtasks.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 1488 wrote to memory of 4772 1488 fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe RegSvcs.exe PID 4772 wrote to memory of 4432 4772 RegSvcs.exe cmd.exe PID 4772 wrote to memory of 4432 4772 RegSvcs.exe cmd.exe PID 4772 wrote to memory of 4432 4772 RegSvcs.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fac4b5a9c4f10517f44d4ae172f6473c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WLmzCRrQBmjpU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE222.tmp"2⤵
- Creates scheduled task(s)
PID:4692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BsAawwv3bGvzT0LM.bat" "3⤵PID:4432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204B
MD5660219dd388ac7b79d99fa11bf73b57d
SHA1c206de7094d233a8ec1452329d38fc54cc34fd30
SHA2560a1e292340ed9349f1718d3005cb5fb2008efadc93e63864005fb6113a3f9366
SHA512633166721cbbc370efda43dae5a836c7cbf431ead2229678eea68fd76432e68012f565acdd0298657c24500b6c4728c8fdffd3cdb7d01c6258dc6c565783393b
-
Filesize
1KB
MD5148072513ca9e1d1c6a0169008076e24
SHA13a6ab6059f443ee8be21368aaabae5d2bdcb13a3
SHA256cec519bb6792da31b4813437b7a1a331d11f92332edc96c91a3fa8605e73def8
SHA5124963ce071b3c6d34588b50c9de2fca9eda344c50b36602746548ea58769418c4807c5d5d4c7c055da588eb97215e8a97aa43d12139ef49179b2687ba8583cbde