Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 05:04

General

  • Target

    091594da96c121bd3e18c5a85bfe27c1_JaffaCakes118.exe

  • Size

    737KB

  • MD5

    091594da96c121bd3e18c5a85bfe27c1

  • SHA1

    2e67b46334e1b1aae5c27c919f517ba759c00ce4

  • SHA256

    314f0b21f24f66667f7368e97ab3074508efe5ee811e5984ab4d884fccdc6f3b

  • SHA512

    19cfa75ecfc71e8dd32fc8af6639bf6c0bbb67665e5010754c38b68eae7ccae59fb4ac2852f5b7776661b69975fbdb025c629a919fffbc56bc1c5ba0d4bb2e1a

  • SSDEEP

    12288:HxLAayUuy3hJA7pS4evYDyjqdGiq8QhE9rnHt+Sr5WGLxMLWmAijgugFputYdZt:HZyShJAc4evsW4Gib0EJN+Sr5vKWmAw4

Malware Config

Extracted

Family

webmonitor

C2

web77.wm01.to:443

Attributes
  • config_key

    Yx500sfaueJo0wEDjjDx6FU3y2XQM37M

  • private_key

    GixqWBITl

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\091594da96c121bd3e18c5a85bfe27c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\091594da96c121bd3e18c5a85bfe27c1_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DXyXLOEleA14gRdi.bat" "
      2⤵
        PID:4936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DXyXLOEleA14gRdi.bat
      Filesize

      204B

      MD5

      94033e0e15fff5610a158b9cb424dd02

      SHA1

      5d403f909a167715bb29ea66991963a1cf0bcb17

      SHA256

      059d880d9847e7b39e90563601630ffca4705eabf313dfbe4bfc59667efbc61e

      SHA512

      d37c6f89857bc614f3c217b399e94a97b32faf17161a59487706212b6dc38ce503f79317829684cea0b39a21c37443188349f2b44b3a529e942cb7c0f34e190d

    • memory/64-0-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/64-2-0x00000000772F3000-0x00000000772F4000-memory.dmp
      Filesize

      4KB

    • memory/64-1-0x00000000772F2000-0x00000000772F3000-memory.dmp
      Filesize

      4KB

    • memory/64-6-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB