Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 07:48
Static task
static1
Behavioral task
behavioral1
Sample
b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe
-
Size
586KB
-
MD5
b26c6f36a8711168dc8d2882a6cab0c2
-
SHA1
e133a7dad21664672df96f0e6c956effe2ac7350
-
SHA256
0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06
-
SHA512
f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910
-
SSDEEP
12288:ZjY1mBgD6V65x0RfcbA+y2EoekTDWXDe12aU6uW:ZjY1mNV65x0ZoAR2XNfWXi12ag
Malware Config
Extracted
webmonitor
holmes101.wm01.to:443
-
config_key
XKulJBlUogMPPhL5GnUay2DqaaoA6mr7
-
private_key
rwh8ivgQh
-
url_path
/recv4.php
Signatures
-
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3228-25-0x0000000000400000-0x00000000004E3000-memory.dmp family_webmonitor behavioral2/memory/3228-26-0x0000000000400000-0x00000000004E3000-memory.dmp family_webmonitor behavioral2/memory/3228-28-0x0000000000400000-0x00000000004E3000-memory.dmp family_webmonitor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
litegen.exelitegen.exepid process 2128 litegen.exe 3228 litegen.exe -
Processes:
resource yara_rule behavioral2/memory/3228-20-0x0000000000400000-0x00000000004E3000-memory.dmp upx behavioral2/memory/3228-22-0x0000000000400000-0x00000000004E3000-memory.dmp upx behavioral2/memory/3228-24-0x0000000000400000-0x00000000004E3000-memory.dmp upx behavioral2/memory/3228-25-0x0000000000400000-0x00000000004E3000-memory.dmp upx behavioral2/memory/3228-26-0x0000000000400000-0x00000000004E3000-memory.dmp upx behavioral2/memory/3228-28-0x0000000000400000-0x00000000004E3000-memory.dmp upx -
Unexpected DNS network traffic destination 7 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 185.141.152.26 Destination IP 1.2.4.8 Destination IP 185.141.152.26 Destination IP 114.114.114.114 Destination IP 114.114.114.114 Destination IP 1.2.4.8 Destination IP 185.141.152.26 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
litegen.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lite = "C:\\Users\\Admin\\AppData\\Local\\litegen.exe -boot" litegen.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
litegen.exedescription pid process target process PID 2128 set thread context of 3228 2128 litegen.exe litegen.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exelitegen.exedescription pid process Token: SeDebugPrivilege 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe Token: 33 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe Token: SeDebugPrivilege 2128 litegen.exe Token: 33 2128 litegen.exe Token: SeIncBasePriorityPrivilege 2128 litegen.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.execmd.exelitegen.exedescription pid process target process PID 2988 wrote to memory of 4420 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 4420 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 4420 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 1168 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 1168 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 1168 2988 b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe cmd.exe PID 1168 wrote to memory of 2128 1168 cmd.exe litegen.exe PID 1168 wrote to memory of 2128 1168 cmd.exe litegen.exe PID 1168 wrote to memory of 2128 1168 cmd.exe litegen.exe PID 2128 wrote to memory of 3228 2128 litegen.exe litegen.exe PID 2128 wrote to memory of 3228 2128 litegen.exe litegen.exe PID 2128 wrote to memory of 3228 2128 litegen.exe litegen.exe PID 2128 wrote to memory of 3228 2128 litegen.exe litegen.exe PID 2128 wrote to memory of 3228 2128 litegen.exe litegen.exe PID 2128 wrote to memory of 3228 2128 litegen.exe litegen.exe PID 2128 wrote to memory of 3228 2128 litegen.exe litegen.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\litegen.exe"2⤵PID:4420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\litegen.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\litegen.exe"C:\Users\Admin\AppData\Local\litegen.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\litegen.exe"C:\Users\Admin\AppData\Local\litegen.exe"4⤵
- Executes dropped EXE
PID:3228
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
586KB
MD5b26c6f36a8711168dc8d2882a6cab0c2
SHA1e133a7dad21664672df96f0e6c956effe2ac7350
SHA2560f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06
SHA512f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910