Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe
-
Size
621KB
-
MD5
1157923e5cd51d747faf266da4e22de5
-
SHA1
fc2cd39cfae0b4f5ea343e6286e3e98147fac320
-
SHA256
9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760
-
SHA512
668e34d0dd732915573e99cae4fb5b7de590f89824fc1142ae3b5fd737af0489be5f69ca9121f8e80f2cb380795ca95addb582ef22a214942f0cc74e1f892a1f
-
SSDEEP
12288:ACL1cBficFlfKUMXSxY8L/RMkH6d2c60NPgMS6gl0tfqdlW3fp+4V1H/eu1D1S3L:TRchPoU/M2USQYs
Malware Config
Extracted
webmonitor
perlhabour.wm01.to:443
-
config_key
XNmE4WPjibOWPGiI4YZB52MvfFKluIbw
-
private_key
RpKoGNosA
-
url_path
/recv4.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1596-21-0x0000000000400000-0x00000000004C1000-memory.dmp family_webmonitor behavioral2/memory/1596-22-0x0000000000400000-0x00000000004C1000-memory.dmp family_webmonitor behavioral2/memory/1596-23-0x0000000000400000-0x00000000004C1000-memory.dmp family_webmonitor behavioral2/memory/1596-25-0x0000000000400000-0x00000000004C1000-memory.dmp family_webmonitor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
Processes:
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exepid process 1028 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 804 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1596 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/1596-17-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1596-20-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1596-21-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1596-22-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1596-19-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1596-23-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1596-25-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Unexpected DNS network traffic destination 11 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 114.114.114.114 Destination IP 1.2.4.8 Destination IP 114.114.114.114 Destination IP 1.2.4.8 Destination IP 185.141.152.26 Destination IP 185.141.152.26 Destination IP 185.141.152.26 Destination IP 1.2.4.8 Destination IP 185.141.152.26 Destination IP 114.114.114.114 Destination IP 185.141.152.26 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WebMonitor-2f28 = "C:\\Users\\Admin\\AppData\\Roaming\\WebMonitor-2f28.exe" 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exedescription pid process target process PID 2916 set thread context of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4004 2916 WerFault.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe -
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exepid process 1596 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exedescription pid process target process PID 2916 wrote to memory of 3612 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe cmd.exe PID 2916 wrote to memory of 3612 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe cmd.exe PID 2916 wrote to memory of 3612 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe cmd.exe PID 2916 wrote to memory of 2544 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe cmd.exe PID 2916 wrote to memory of 2544 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe cmd.exe PID 2916 wrote to memory of 2544 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe cmd.exe PID 2916 wrote to memory of 1028 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1028 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1028 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 804 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 804 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 804 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe PID 2916 wrote to memory of 1596 2916 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe 1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:3612
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"2⤵
- Executes dropped EXE
PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"2⤵
- Executes dropped EXE
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1157923e5cd51d747faf266da4e22de5_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: RenamesItself
PID:1596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 16522⤵
- Program crash
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2916 -ip 29161⤵PID:2956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
621KB
MD51157923e5cd51d747faf266da4e22de5
SHA1fc2cd39cfae0b4f5ea343e6286e3e98147fac320
SHA2569f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760
SHA512668e34d0dd732915573e99cae4fb5b7de590f89824fc1142ae3b5fd737af0489be5f69ca9121f8e80f2cb380795ca95addb582ef22a214942f0cc74e1f892a1f