Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 07:48

General

  • Target

    b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe

  • Size

    586KB

  • MD5

    b26c6f36a8711168dc8d2882a6cab0c2

  • SHA1

    e133a7dad21664672df96f0e6c956effe2ac7350

  • SHA256

    0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

  • SHA512

    f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

  • SSDEEP

    12288:ZjY1mBgD6V65x0RfcbA+y2EoekTDWXDe12aU6uW:ZjY1mNV65x0ZoAR2XNfWXi12ag

Malware Config

Extracted

Family

webmonitor

C2

holmes101.wm01.to:443

Attributes
  • config_key

    XKulJBlUogMPPhL5GnUay2DqaaoA6mr7

  • private_key

    rwh8ivgQh

  • url_path

    /recv4.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 7 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\litegen.exe"
      2⤵
        PID:4420
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\litegen.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Users\Admin\AppData\Local\litegen.exe
          "C:\Users\Admin\AppData\Local\litegen.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Users\Admin\AppData\Local\litegen.exe
            "C:\Users\Admin\AppData\Local\litegen.exe"
            4⤵
            • Executes dropped EXE
            PID:3228

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\litegen.exe
      Filesize

      586KB

      MD5

      b26c6f36a8711168dc8d2882a6cab0c2

      SHA1

      e133a7dad21664672df96f0e6c956effe2ac7350

      SHA256

      0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

      SHA512

      f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

    • memory/2128-27-0x0000000074800000-0x0000000074FB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2128-19-0x0000000006330000-0x00000000063CC000-memory.dmp
      Filesize

      624KB

    • memory/2128-18-0x0000000005840000-0x000000000584A000-memory.dmp
      Filesize

      40KB

    • memory/2128-17-0x0000000074800000-0x0000000074FB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2128-16-0x0000000074800000-0x0000000074FB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2128-15-0x0000000074800000-0x0000000074FB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2988-5-0x0000000074800000-0x0000000074FB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2988-2-0x0000000004B10000-0x0000000004B2E000-memory.dmp
      Filesize

      120KB

    • memory/2988-9-0x0000000074800000-0x0000000074FB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2988-8-0x000000007480E000-0x000000007480F000-memory.dmp
      Filesize

      4KB

    • memory/2988-0-0x000000007480E000-0x000000007480F000-memory.dmp
      Filesize

      4KB

    • memory/2988-4-0x0000000004C60000-0x0000000004CF2000-memory.dmp
      Filesize

      584KB

    • memory/2988-3-0x0000000005210000-0x00000000057B4000-memory.dmp
      Filesize

      5.6MB

    • memory/2988-11-0x0000000074800000-0x0000000074FB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2988-1-0x0000000000150000-0x00000000001E8000-memory.dmp
      Filesize

      608KB

    • memory/3228-22-0x0000000000400000-0x00000000004E3000-memory.dmp
      Filesize

      908KB

    • memory/3228-24-0x0000000000400000-0x00000000004E3000-memory.dmp
      Filesize

      908KB

    • memory/3228-25-0x0000000000400000-0x00000000004E3000-memory.dmp
      Filesize

      908KB

    • memory/3228-26-0x0000000000400000-0x00000000004E3000-memory.dmp
      Filesize

      908KB

    • memory/3228-20-0x0000000000400000-0x00000000004E3000-memory.dmp
      Filesize

      908KB

    • memory/3228-28-0x0000000000400000-0x00000000004E3000-memory.dmp
      Filesize

      908KB