General

  • Target

    091594da96c121bd3e18c5a85bfe27c1_JaffaCakes118

  • Size

    737KB

  • Sample

    240430-fqhjgsda88

  • MD5

    091594da96c121bd3e18c5a85bfe27c1

  • SHA1

    2e67b46334e1b1aae5c27c919f517ba759c00ce4

  • SHA256

    314f0b21f24f66667f7368e97ab3074508efe5ee811e5984ab4d884fccdc6f3b

  • SHA512

    19cfa75ecfc71e8dd32fc8af6639bf6c0bbb67665e5010754c38b68eae7ccae59fb4ac2852f5b7776661b69975fbdb025c629a919fffbc56bc1c5ba0d4bb2e1a

  • SSDEEP

    12288:HxLAayUuy3hJA7pS4evYDyjqdGiq8QhE9rnHt+Sr5WGLxMLWmAijgugFputYdZt:HZyShJAc4evsW4Gib0EJN+Sr5vKWmAw4

Malware Config

Extracted

Family

webmonitor

C2

web77.wm01.to:443

Attributes
  • config_key

    Yx500sfaueJo0wEDjjDx6FU3y2XQM37M

  • private_key

    GixqWBITl

  • url_path

    /recv5.php

Targets

    • Target

      091594da96c121bd3e18c5a85bfe27c1_JaffaCakes118

    • Size

      737KB

    • MD5

      091594da96c121bd3e18c5a85bfe27c1

    • SHA1

      2e67b46334e1b1aae5c27c919f517ba759c00ce4

    • SHA256

      314f0b21f24f66667f7368e97ab3074508efe5ee811e5984ab4d884fccdc6f3b

    • SHA512

      19cfa75ecfc71e8dd32fc8af6639bf6c0bbb67665e5010754c38b68eae7ccae59fb4ac2852f5b7776661b69975fbdb025c629a919fffbc56bc1c5ba0d4bb2e1a

    • SSDEEP

      12288:HxLAayUuy3hJA7pS4evYDyjqdGiq8QhE9rnHt+Sr5WGLxMLWmAijgugFputYdZt:HZyShJAc4evsW4Gib0EJN+Sr5vKWmAw4

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks