Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25/06/2024, 08:49
Behavioral task
behavioral1
Sample
0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe
-
Size
139KB
-
MD5
0d6f7531d6679dbd7ef072c5a316f51b
-
SHA1
df683921f4642623ca00234029ed8001de341794
-
SHA256
2ca8383d9a53e8f7934dea35d84b08228075202cf12b598288cd635d70e5830e
-
SHA512
1014b8461b940e5c1a08d5a91355cc815ea6a9bfd1e8fe61154c73dfa45f974039cd24189e2108aa93aa0dc65b2bd58e9b258fbcc2cbafc71964e6e32535cd78
-
SSDEEP
3072:zUI/3mwHdP7nDAlS14MPce8bV/ihIe/e77:zUi3m2dvAlSOMN8bFihIe/s
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012286-7.dat revengerat -
Drops startup file 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.vbs Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.js Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.lnk Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.URL Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe vbc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Executes dropped EXE 1 IoCs
pid Process 2628 Client.exe -
Loads dropped DLL 3 IoCs
pid Process 2580 0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe 2580 0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe 2628 Client.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client = "C:\\Users\\Admin\\AppData\\Roaming\\Client.exe" Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2580 0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe Token: SeDebugPrivilege 2628 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2628 2580 0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe 28 PID 2580 wrote to memory of 2628 2580 0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe 28 PID 2580 wrote to memory of 2628 2580 0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe 28 PID 2580 wrote to memory of 2628 2580 0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe 28 PID 2628 wrote to memory of 2584 2628 Client.exe 31 PID 2628 wrote to memory of 2584 2628 Client.exe 31 PID 2628 wrote to memory of 2584 2628 Client.exe 31 PID 2628 wrote to memory of 2584 2628 Client.exe 31 PID 2584 wrote to memory of 1928 2584 vbc.exe 33 PID 2584 wrote to memory of 1928 2584 vbc.exe 33 PID 2584 wrote to memory of 1928 2584 vbc.exe 33 PID 2584 wrote to memory of 1928 2584 vbc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\j3xtozac.cmdline"3⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2CCC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2CCB.tmp"4⤵PID:1928
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD599292cc12d956db4fc481b24404e0a77
SHA1386de8b790eb8173c7b88f859d951ae9aebfea9c
SHA256856a9f3d12ba58224b3e8c28a5854d07f3dd93a385f39f924329561dfc04d441
SHA512eb4deed0c22ad3e3c36a965d5ec7613d26c6d679d79c77bfde38e838c2081ba1246260d4dc3fe062fd2b075ebbb519c387d47bd0f697852066d1d2f2626fd555
-
Filesize
150B
MD5f1fe231bbc8b03cf91057945de200378
SHA1ea8031a13ca216b3f9606d517ab7e6f2889f46d5
SHA256b975710d2986f5a06302c0509b47f5297770c9d137114a9f25c0e53fbaf66039
SHA5120f0a14d1d92d7264ef5ecb2c4f05438014700d48fb9c1acc3065bda04ff468c4ebc3e21963638b2029f4e3a97e9c986ca6dedfc6f40fd358240a735726c5689f
-
Filesize
194B
MD5bc32a97075714047529b8bc8086557c0
SHA124db991fda99f50431402ae39d1131f5f837f517
SHA2563bfd61e019e5991fce2f36757029edda7912692e8973b495bf25d5402c3a2e81
SHA512faddd4ec007d875d12f5b5066d36da70cbc8cae04e91ff8a4cec1b383fceee9d010d5aae0b9aa60b73be3d6e5c27847a2cabcd4c1a6a6a3e5646af86aa46ecbc
-
Filesize
644B
MD523c5f6c5bb4e5de59ec5aa884ea098d3
SHA17240ba716de1d9ddaa3f9e3a0adcd7e00c4e6a83
SHA2567e090465b6d810c988f61a89f11debded56b4bff54c07369c26ab8afd9e8ba27
SHA512bef35b5af9bb58041f3783a43e85f204a088f44e19168815eea881c2864f9c9038f0e8ba2ab136b6514028e6c22652496cee61fe6dab467b56f0a31809ca1f51
-
Filesize
139KB
MD50d6f7531d6679dbd7ef072c5a316f51b
SHA1df683921f4642623ca00234029ed8001de341794
SHA2562ca8383d9a53e8f7934dea35d84b08228075202cf12b598288cd635d70e5830e
SHA5121014b8461b940e5c1a08d5a91355cc815ea6a9bfd1e8fe61154c73dfa45f974039cd24189e2108aa93aa0dc65b2bd58e9b258fbcc2cbafc71964e6e32535cd78