Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 00:22

General

  • Target

    df280dda64ba0e93d9e80779eb9b2491_JaffaCakes118.exe

  • Size

    694KB

  • MD5

    df280dda64ba0e93d9e80779eb9b2491

  • SHA1

    30cb99df159bb60b3a9356b0f626deb0c95d56e1

  • SHA256

    3a161baa6ade1fd9b3430a4a828956473e7c91f6d9e05a448452136d99095aac

  • SHA512

    c48c57d07025b2342dedc715d35b3b7e3ccf4e3f3abafc81469c0c217c0f7df1b1d3a940ab8a98a1152b6edd2dcd4ae94f83d118467d92a69d26e66cf6e063fa

  • SSDEEP

    12288:3LCwk7wqtnzX57EMgGMr+k0di2qP2WeR3PYeXuQViooshf:3LCwk7wqxx7JUvPxuPxuwHLh

Malware Config

Extracted

Family

webmonitor

C2

vit0x.wm01.to:443

Attributes
  • config_key

    sfh0MavnyDfXzTlYYGRziPhnyIYnjr6k

  • private_key

    pjaH84P73

  • url_path

    /recv5.php

Signatures

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df280dda64ba0e93d9e80779eb9b2491_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\df280dda64ba0e93d9e80779eb9b2491_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zWpY6cyQp2PMnhl0.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zWpY6cyQp2PMnhl0.bat

    Filesize

    204B

    MD5

    50c345d218035c1b43ab7262ff83b68c

    SHA1

    35dbc0fb985e7781af86bf20370141643749d6fb

    SHA256

    f28d3772598cca93dc3e05217699df3538f0b60f4c176d10c2f85f372b95765b

    SHA512

    b227d1ab12346976a4f0103d23d017c73b068c122a909ad6e5d00b1d3d8f37461ba3497528f9ff77f82283dafe7895f9ca7874b2ae10c38725325ca2a9dab311

  • memory/552-0-0x0000000074F92000-0x0000000074F93000-memory.dmp

    Filesize

    4KB

  • memory/552-1-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/552-2-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/552-9-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/4420-3-0x0000000000400000-0x00000000004F6000-memory.dmp

    Filesize

    984KB

  • memory/4420-6-0x0000000000400000-0x00000000004F6000-memory.dmp

    Filesize

    984KB

  • memory/4420-4-0x0000000000400000-0x00000000004F6000-memory.dmp

    Filesize

    984KB

  • memory/4420-7-0x0000000000400000-0x00000000004F6000-memory.dmp

    Filesize

    984KB

  • memory/4420-8-0x0000000000400000-0x00000000004F6000-memory.dmp

    Filesize

    984KB

  • memory/4420-14-0x0000000000400000-0x00000000004F6000-memory.dmp

    Filesize

    984KB