Analysis
-
max time kernel
122s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 22:01
Behavioral task
behavioral1
Sample
c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
c5d1f49f97f324bb412e19918ed3e8ab
-
SHA1
326ec2e1f912daea59c0f0e63e1c949c3041d15a
-
SHA256
10ff4ae8ec79bb4a0af54c8f2b0d3190fc154dd5a91447a27d050bbba0dd5ebc
-
SHA512
476145196e93021700ae762c0b967b9681d7161c157866de1b8badee3ae2e710dfeead1ababb1705e4339a6ab1c9e20bd7b9746da01d78b7031c704e0d60edfa
-
SSDEEP
24576:Eq5TfcdHj4fmbC3w2qzY+Ub5LMm/Lpil9KzGvJ6Ls0iB56zeGXw:EUTsamGwxmLpiDSLs0iB5F
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016108-4.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 2360 dmr_72.exe -
Loads dropped DLL 4 IoCs
pid Process 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2332-0-0x0000000000280000-0x0000000000514000-memory.dmp upx behavioral1/memory/2332-25-0x0000000000280000-0x0000000000514000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2332-25-0x0000000000280000-0x0000000000514000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2360 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2360 dmr_72.exe 2360 dmr_72.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2360 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 30 PID 2332 wrote to memory of 2360 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 30 PID 2332 wrote to memory of 2360 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 30 PID 2332 wrote to memory of 2360 2332 c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c5d1f49f97f324bb412e19918ed3e8ab_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54470386 -chipderedesign -1017b7cc5a6b4e4d8cc04594241fc02d - -BLUB2 -mlcuhmswtcesszay -23322⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD597c23826c5d817744210c85beaf666ff
SHA160f59a236184ccc30963bd8cc08418b39c20dd52
SHA25621e8644339b722980e00afb4f223a3f2567b2d02fdfa9f1604f4cfd61188c304
SHA5125398e3622284830569bea0cb2fc668ad66652a5b6570cdd60ed29f13918bd4ee9cf6f0cb76e6a8b64cb844b0f62dff7da2e2a0dac1782074506a99a5e5d91b71
-
Filesize
403KB
MD549aa3d5c6d228a6cee319dba457b2975
SHA1e44e6f3626cf698e642a56062dbe63eebb12b8d2
SHA256bf6fd1d8d93ab10f673348129ebc247aab15b298d8f53495c36b3c906560a667
SHA51247bb939c0f6bfd8a094bc5751f45e3a4bbb7532f965e1ad6f8801973b22c9d95fce3d430b48e2bb691da2ff29b16758af378c32641255b0144a5aeb482b8d833