Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 02:57
Behavioral task
behavioral1
Sample
f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe
-
Size
177KB
-
MD5
f505850a106a302f7a4ae64686ed7137
-
SHA1
6f78c054be779ea4cbcd6100e9f4004dd1d65fed
-
SHA256
6fa664b3e6255c4f32e6142aa9c23d968e9b1ec58efab5ff1bb30601d08c77cc
-
SHA512
24c587db202660e8a8d571a3c8cf9667dc9af49046effaedf3318dbfbc91ed9db1d89b47bdd44197a8e4e155e6849b6688cdb89633daeb4d7a7d75bfa5c98bd0
-
SSDEEP
768:/JUkZ5upgG1i6tTBcdAHZk8ZwLYbDG96e9l:p5SU6vIuk8ZbyFl
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000800000002346d-13.dat revengerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exeWindowsDefender.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation WindowsDefender.exe -
Drops startup file 3 IoCs
Processes:
f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exeWindowsDefender.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.exe f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.exe f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.exe WindowsDefender.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsDefender.exepid Process 3184 WindowsDefender.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WindowsDefender.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\WindowsDefender.exe" WindowsDefender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Modifies registry class 1 IoCs
Processes:
WindowsDefender.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings WindowsDefender.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid Process 2736 WINWORD.EXE 2736 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exeWindowsDefender.exedescription pid Process Token: SeDebugPrivilege 1176 f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe Token: SeDebugPrivilege 3184 WindowsDefender.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid Process 2736 WINWORD.EXE 2736 WINWORD.EXE 2736 WINWORD.EXE 2736 WINWORD.EXE 2736 WINWORD.EXE 2736 WINWORD.EXE 2736 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exeWindowsDefender.exedescription pid Process procid_target PID 1176 wrote to memory of 3184 1176 f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe 93 PID 1176 wrote to memory of 3184 1176 f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe 93 PID 3184 wrote to memory of 2736 3184 WindowsDefender.exe 94 PID 3184 wrote to memory of 2736 3184 WindowsDefender.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f505850a106a302f7a4ae64686ed7137_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\6546744.docx" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
177KB
MD5f505850a106a302f7a4ae64686ed7137
SHA16f78c054be779ea4cbcd6100e9f4004dd1d65fed
SHA2566fa664b3e6255c4f32e6142aa9c23d968e9b1ec58efab5ff1bb30601d08c77cc
SHA51224c587db202660e8a8d571a3c8cf9667dc9af49046effaedf3318dbfbc91ed9db1d89b47bdd44197a8e4e155e6849b6688cdb89633daeb4d7a7d75bfa5c98bd0