Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2024 15:18
Behavioral task
behavioral1
Sample
76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe
-
Size
17KB
-
MD5
76de0b9545606106f1cf79f9fa3cbe3e
-
SHA1
70137b6ded4abca800ca0ef88b6b10e6c24be741
-
SHA256
2dd6421f948f25090a18784cab9348d5f5ab04b5b84a386f4ef7a70b19c61236
-
SHA512
f4bc4e9ba377cfecbfbe056de7b31d73bd36f0f6487467288244a6bd932ba127a03bcb71473d9ef6123c05dd8c60d2d9041c76ea02b5751549cf5cd1cccbbfef
-
SSDEEP
384:1J7Jt6iJXyhIiVTIPIvnbisV1dYRqyRLu2s2:1J7JtzCNdIomIoFa2
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Powergeez.exe revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation 76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe -
Drops startup file 2 IoCs
Processes:
Powergeez.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Powergeez.exe Powergeez.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Powergeez.exe Powergeez.exe -
Executes dropped EXE 1 IoCs
Processes:
Powergeez.exepid process 4732 Powergeez.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Powergeez.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PowerGeez = "C:\\Users\\Admin\\AppData\\Roaming\\Powergeez.exe" Powergeez.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exePowergeez.exedescription pid process Token: SeDebugPrivilege 3308 76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe Token: SeDebugPrivilege 4732 Powergeez.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exedescription pid process target process PID 3308 wrote to memory of 4732 3308 76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe Powergeez.exe PID 3308 wrote to memory of 4732 3308 76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe Powergeez.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76de0b9545606106f1cf79f9fa3cbe3e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Roaming\Powergeez.exe"C:\Users\Admin\AppData\Roaming\Powergeez.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD576de0b9545606106f1cf79f9fa3cbe3e
SHA170137b6ded4abca800ca0ef88b6b10e6c24be741
SHA2562dd6421f948f25090a18784cab9348d5f5ab04b5b84a386f4ef7a70b19c61236
SHA512f4bc4e9ba377cfecbfbe056de7b31d73bd36f0f6487467288244a6bd932ba127a03bcb71473d9ef6123c05dd8c60d2d9041c76ea02b5751549cf5cd1cccbbfef