Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 05:58

General

  • Target

    1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    1ff4bc49f5b04cb1e8b55666b0e84b1a

  • SHA1

    5bb98a4c69ea160250a67107cb12ce8bed84fd99

  • SHA256

    9e6938e3e4f00a49851275cdc451fabf7d56049ac62322c0919997b4e006cf1a

  • SHA512

    513e6e150c6e878c19cc03c16cfebe1ad848cda6801ea14e53e1e0af96e331b4a2c1bbc617460dc27bebc00f64ccc27617f91befa38d18e09ba2af4ea1c31bb2

  • SSDEEP

    24576:rYPcv5AkZNQ1cxHwMn208QkH5tAN9D7mk7IbffdhX6IYf8WI7YBfkaHzflTx/gvT:EPoQp

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 15 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Roaming\icq7playboySkin Setup.exe
      "C:\Users\Admin\AppData\Roaming\icq7playboySkin Setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v3e.exe
        C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v3e.exe install Tools81SkinExtractor icqt 07858863b3654e6e9469f6340deaf17d 7skin19icq7playboySkin
        3⤵
        • Executes dropped EXE
        PID:2912
    • C:\Users\Admin\AppData\Roaming\PIC_9475638434.exe
      "C:\Users\Admin\AppData\Roaming\PIC_9475638434.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Roaming\PIC_9475638434.exe
        C:\Users\Admin\AppData\Roaming\PIC_9475638434.exe
        3⤵
        • Executes dropped EXE
        PID:2280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\OCS\ocs_v3e.exe

    Filesize

    204KB

    MD5

    1baf01dcf152d53594b28036521a927b

    SHA1

    53974555f38555c5af2be8a2b5d50278b290e910

    SHA256

    49322e7a34194c37806b8c48f0f64508320e32a28894f85d4c29ac1437a19d6f

    SHA512

    fe7459e182639a60624de586b9b2716b8d5f0995a7abe5aa93bebe26cbcf1766ab1c41f831ab5caea73d52a964e13477628ecdbaa8dc4026d8a7bf1a921d44c3

  • \Users\Admin\AppData\Roaming\PIC_9475638434.exe

    Filesize

    84KB

    MD5

    b45df835b178d7a91a3d16b5968dd63c

    SHA1

    dc86cc85533b6209eaf1e8cd762db4a096577432

    SHA256

    02ee998ca8f8b944ca19f384a4c694f4f5b32674d45b6824fdecbc7b1e8d5dc7

    SHA512

    bb8cbb463adfe560014b30788d182d045f518f1dd57fb532fd45beacca32fa13ca1d4ca302ccdfa8a70d27df71b10488416828744c176b0ea5465135440f430a

  • \Users\Admin\AppData\Roaming\icq7playboySkin Setup.exe

    Filesize

    448KB

    MD5

    e74ad5d5de6e419dc93f59948494f508

    SHA1

    a775edede517455e4618a285ebb0916ecf4269bc

    SHA256

    6d98490e167980065f248c5f1ff7344c23a26bc7499dd52939efc8b4ef589fb8

    SHA512

    478d602a548741b39ed3def99abb543c5ed3c7b2b6b890ef7802dd72dad429e6bf25a796d399e77c18106edc7751c73ecfad27567e874b146d1c7d2f360a11e7

  • memory/2280-71-0x0000000000400000-0x0000000000402600-memory.dmp

    Filesize

    9KB

  • memory/2280-69-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/2280-67-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/2280-66-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2280-64-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/2280-62-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/2280-60-0x0000000000400000-0x0000000000403000-memory.dmp

    Filesize

    12KB

  • memory/2536-0-0x0000000000400000-0x00000000004B1000-memory.dmp

    Filesize

    708KB

  • memory/2536-41-0x0000000000400000-0x00000000004B1000-memory.dmp

    Filesize

    708KB