Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07/01/2025, 14:02

General

  • Target

    JaffaCakes118_671abad82fb56ab716e9e0ffbca116ce.exe

  • Size

    1.8MB

  • MD5

    671abad82fb56ab716e9e0ffbca116ce

  • SHA1

    3707df01e839d5b67604debfbc762011593eb822

  • SHA256

    00d778b5fc11785ec2e51beb292a872a790a54a48889558ca64f03d8e9a1a6fd

  • SHA512

    c0d560081734ade5adcc32d401a014b53410270e1a8e97065bf2c04decdeece555762b6834dd20366aa4b75586a6dcdb6616f7b004d8ff429f3681d862bc2bdf

  • SSDEEP

    49152:CG6rYHQQFDut9t96xHVur1h63EuHenNMZ+Kzi:q8HQSosHM63EEWNMvzi

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 4 IoCs
  • Webmonitor family
  • Detected Nirsoft tools 1 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_671abad82fb56ab716e9e0ffbca116ce.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_671abad82fb56ab716e9e0ffbca116ce.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Access Token Manipulation: Create Process with Token
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 2624
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:408
    • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Access Token Manipulation: Create Process with Token
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 2592
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Hnvcckcidfhn.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\client.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_671abad82fb56ab716e9e0ffbca116ce.exe" -Force
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1128
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_671abad82fb56ab716e9e0ffbca116ce.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_671abad82fb56ab716e9e0ffbca116ce.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Hnvcckcidfhn.vbs

    Filesize

    174B

    MD5

    feda97cc79935ff267c380710e5526e9

    SHA1

    6a530ce454743f709d4dad5d906094e8186b55f5

    SHA256

    e1747ba74fc44e55409922fe4cb9a610655ae1f62e322dd3e610b08044fdd6a1

    SHA512

    bbdbc421d6f3df0146bfacb503337aa19706e8f81245bc187a2076dea703245f52aaf49e3031a277d040f3405f54122952264be7ad4e0eb3682ffb6e7257ce1f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    15809c6079a51fe207a5e1d3a7f7da70

    SHA1

    8b997c8466ad2ddda2745131017396eeff2099c2

    SHA256

    1281ee8071fe7f2955aac6aff8f615d0462f7a215bc2d6076a1d499349a23b38

    SHA512

    6e8c1b5da29559333fd8510b5c907e1a4e42b7ea03f8d09aeb490c36bde2a78d3f74c03c1be87d5e2b6e686067f22e8f0595d041fd422e5c05cc6e4ddd6b68de

  • \Users\Admin\AppData\Local\Temp\AdvancedRun.exe

    Filesize

    88KB

    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • memory/844-5-0x00000000747A0000-0x0000000074E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/844-39-0x00000000747A0000-0x0000000074E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/844-0-0x00000000747AE000-0x00000000747AF000-memory.dmp

    Filesize

    4KB

  • memory/844-3-0x0000000004A60000-0x0000000004C1E000-memory.dmp

    Filesize

    1.7MB

  • memory/844-2-0x00000000747AE000-0x00000000747AF000-memory.dmp

    Filesize

    4KB

  • memory/844-1-0x0000000000B50000-0x0000000000D1E000-memory.dmp

    Filesize

    1.8MB

  • memory/844-4-0x0000000004890000-0x000000000494E000-memory.dmp

    Filesize

    760KB

  • memory/2104-37-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-38-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-31-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-36-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-40-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-29-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2104-33-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-48-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2104-49-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB