Analysis

  • max time kernel
    133s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-08-2024 04:33

General

  • Target

    b21eb68bdbe923015c7da49daf5098ee_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    b21eb68bdbe923015c7da49daf5098ee

  • SHA1

    018f3807419de0857c0b1d93ff377149f58573fc

  • SHA256

    5567d8639abc24eb1fad21256caf47c0c84189da83ca903933918a2c69f17827

  • SHA512

    01f3e3ea14bf8369a445eb4155016ab477adff44af596ce2695ed30fb9daec12ce7e3858c1c982c172028f9310d83ebe350762674ab9de5fcb93fface2173f73

  • SSDEEP

    24576:gq5TfcdHj4fmbp4zF2qy+Vf3oVGUG5y6zl8O3uXWVpA4yozB1X:gUTsamizFx/f3oVGUGfuXYA6

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b21eb68bdbe923015c7da49daf5098ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b21eb68bdbe923015c7da49daf5098ee_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe
      "C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -69083451 -focus -67676d5d6ce846018e63132b650ac11f - -landingpage -rikdvsxmhrfaubee -4496
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe

    Filesize

    448KB

    MD5

    b4a0146baa90f5492ab02e870e85c409

    SHA1

    7b0ea47c654d906ae28fcb182eeb5a8c3bef4978

    SHA256

    d6587abcdb9ef01d5b6106566648a2a22fa900d1af7adb5f9fa0db831a01ee5a

    SHA512

    0fadeb7c52088cb7cafc0a1300ffb41ab18dfcfd50a17bfac07d8581964835af89b72188162f2c080b2da9ca9f0dd83733632b857fa6d6b388bee12be697bee2

  • C:\Users\Admin\AppData\Local\Temp\DMR\rikdvsxmhrfaubee.dat

    Filesize

    69B

    MD5

    5635deae8836501e21f990e7e5b5f0fd

    SHA1

    c686a815b6b8892a5f179a36adf9afe274517db8

    SHA256

    68b79065372198e54d7584387b15f2bd7b4bcac65fd3fec8d054ee76e93a3510

    SHA512

    e76d30d369bd1cc02b1a1da378b5e340c9add72766dad53a3bb09b856567814c1d6c1828c58eb7637cdbaceda337681441f9b3cc1b701edc15c8647244a06116

  • memory/4088-13-0x00007FFFC56F3000-0x00007FFFC56F5000-memory.dmp

    Filesize

    8KB

  • memory/4088-14-0x0000000000120000-0x0000000000194000-memory.dmp

    Filesize

    464KB

  • memory/4088-16-0x00007FFFC56F0000-0x00007FFFC61B1000-memory.dmp

    Filesize

    10.8MB

  • memory/4088-17-0x00007FFFC56F0000-0x00007FFFC61B1000-memory.dmp

    Filesize

    10.8MB

  • memory/4088-18-0x00007FFFC56F0000-0x00007FFFC61B1000-memory.dmp

    Filesize

    10.8MB

  • memory/4088-19-0x00007FFFC56F0000-0x00007FFFC61B1000-memory.dmp

    Filesize

    10.8MB

  • memory/4088-22-0x000000001B0B0000-0x000000001B14A000-memory.dmp

    Filesize

    616KB

  • memory/4088-23-0x00007FFFC56F0000-0x00007FFFC61B1000-memory.dmp

    Filesize

    10.8MB

  • memory/4496-0-0x0000000000BA0000-0x0000000000E62000-memory.dmp

    Filesize

    2.8MB

  • memory/4496-20-0x0000000000BA0000-0x0000000000E62000-memory.dmp

    Filesize

    2.8MB