Analysis

  • max time kernel
    135s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 07:07

General

  • Target

    93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    93f61ea9b665afc793fa204699cb4125

  • SHA1

    75d62f1bbdafbebc3fe79a4f404a50444170cef2

  • SHA256

    e25b99b58c4f58caa57d6cc934f9efb97489aec576e4ab170eb6feb7793f2eed

  • SHA512

    78e94aff1cd0f6dc032c8c3a716489bb3cd1eeaa293e24ec9e28eb1167ffac88d4f9a9ed57d83aeab31f033c7332ab359f8f2efc372abb7cdbadb1dad2be511f

  • SSDEEP

    24576:Ru6Jx3O0c+JY5UZ+XC0kGso/Wa0Ktp/RutocwUXRitJcXDjhAWY:DI0c++OCvkGsUWaOY

Malware Config

Extracted

Family

webmonitor

C2

preetha.wm01.to:443

Attributes
  • config_key

    QuvlUX1F0t9VVObPIMdFN2IC4RdIDe8m

  • private_key

    32i3qiVRG

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\93f61ea9b665afc793fa204699cb4125_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PcAUqLZzy5jRWl4r.bat" "
        3⤵
          PID:3700

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\PcAUqLZzy5jRWl4r.bat
      Filesize

      204B

      MD5

      5583877deaacc6a32bc6856afcd8f802

      SHA1

      58f77130cead72d42970475ef5e479a4750a8b94

      SHA256

      1e420f90387d5d9917b34314cf57366a7f8e19a0bc58094d6b6f97e14c2cd64e

      SHA512

      6928ecdc35a2b9f28aacf2d2be233532b37b91a03663fc79cd28aa1c6c2b3b37c449190114968eb8157b8f3411807a5bdaafaeda0314f22d9cf462a827f60a65

    • memory/1920-1-0x0000000003A50000-0x0000000003A51000-memory.dmp
      Filesize

      4KB

    • memory/1920-0-0x0000000003B60000-0x0000000003BBB000-memory.dmp
      Filesize

      364KB

    • memory/3260-2-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3260-8-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3260-10-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3260-9-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3260-7-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3260-14-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/3260-15-0x00000000006A0000-0x0000000000834000-memory.dmp
      Filesize

      1.6MB