Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 03:35
Static task
static1
Behavioral task
behavioral1
Sample
e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe
-
Size
832KB
-
MD5
e9b1d4e23a8d4113905e0bcf15d786be
-
SHA1
4e38509cacf770623ce43c6d4d51a79269f201c5
-
SHA256
96f9482038457935be7d32971dbeaf8d0ce56d9c0dee163b205b17d62276c790
-
SHA512
754352b83d9a028608a93c965f347c6ee7927f61954b2b0e14def395360e6ed9b2be63d301d8b5375880ea9d4d4360261056dcef29a057be984f7cc30ccc0ec3
-
SSDEEP
24576:OoRF0c43r78PbLYKKg3uxfZNgjvVWmL28:LRmX3r78TEK93ut7gbVWmX
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
superhyper007
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/memory/2524-2-0x00000000021F0000-0x00000000022B2000-memory.dmp revengerat -
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000016cc9-22.dat acprotect behavioral1/files/0x0008000000016ca5-26.dat acprotect behavioral1/memory/2692-35-0x0000000060220000-0x0000000060229000-memory.dmp acprotect behavioral1/files/0x0007000000016d1f-33.dat acprotect behavioral1/files/0x0007000000016d17-31.dat acprotect behavioral1/files/0x0007000000016d0e-29.dat acprotect behavioral1/memory/2692-40-0x0000000060220000-0x0000000060229000-memory.dmp acprotect -
Executes dropped EXE 1 IoCs
pid Process 2692 FirePassword.exe -
Loads dropped DLL 5 IoCs
pid Process 2692 FirePassword.exe 2692 FirePassword.exe 2692 FirePassword.exe 2692 FirePassword.exe 2692 FirePassword.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe -
resource yara_rule behavioral1/files/0x0009000000016c5c-19.dat upx behavioral1/memory/2692-21-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/files/0x0008000000016cc9-22.dat upx behavioral1/memory/2692-24-0x0000000060170000-0x00000000601D7000-memory.dmp upx behavioral1/files/0x0008000000016ca5-26.dat upx behavioral1/memory/2692-27-0x0000000060140000-0x000000006016D000-memory.dmp upx behavioral1/memory/2692-36-0x0000000060260000-0x00000000602BF000-memory.dmp upx behavioral1/memory/2692-35-0x0000000060220000-0x0000000060229000-memory.dmp upx behavioral1/memory/2692-34-0x0000000060210000-0x000000006021A000-memory.dmp upx behavioral1/files/0x0007000000016d1f-33.dat upx behavioral1/files/0x0007000000016d17-31.dat upx behavioral1/files/0x0007000000016d0e-29.dat upx behavioral1/memory/2692-41-0x0000000060260000-0x00000000602BF000-memory.dmp upx behavioral1/memory/2692-40-0x0000000060220000-0x0000000060229000-memory.dmp upx behavioral1/memory/2692-39-0x0000000060210000-0x000000006021A000-memory.dmp upx behavioral1/memory/2692-38-0x0000000060140000-0x000000006016D000-memory.dmp upx behavioral1/memory/2692-37-0x0000000000400000-0x000000000046B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FirePassword.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2692 FirePassword.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2784 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 32 PID 2524 wrote to memory of 2784 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 32 PID 2524 wrote to memory of 2784 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 32 PID 2524 wrote to memory of 2828 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 33 PID 2524 wrote to memory of 2828 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 33 PID 2524 wrote to memory of 2828 2524 e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe 33 PID 2828 wrote to memory of 2692 2828 cmd.exe 36 PID 2828 wrote to memory of 2692 2828 cmd.exe 36 PID 2828 wrote to memory of 2692 2828 cmd.exe 36 PID 2828 wrote to memory of 2692 2828 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9b1d4e23a8d4113905e0bcf15d786be_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\cmd.execmd /C cd C:\Users\Admin\AppData\Roaming\Microsoft2⤵PID:2784
-
-
C:\Windows\system32\cmd.execmd /C C:\Users\Admin\AppData\Roaming\Microsoft\FirePassword.exe >C:\Users\Admin\AppData\Roaming\Microsoft\Error.txt2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\Microsoft\FirePassword.exeC:\Users\Admin\AppData\Roaming\Microsoft\FirePassword.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
283B
MD51d870fe37141ae58bc38bc6794374781
SHA18b20b3096f36fe4d343fc770c5f29a7983760d48
SHA256c51d09b0f2fe56f42ea2a852e6de4d8a45e5dbaa610c4caabb30c9c0ec3f8360
SHA512575b36d30e80c75fe3bb97ba057260f283286f88f5e6b008b806402acf6d94d081ddae3414c531522d2bca51327732f83596fbaf1550d827574a8b4496b03e79
-
Filesize
200KB
MD5dab03dc446a8d2b809ce7aade0fab8b4
SHA13c6c19c9c6612653aab2cce45a6507547142fab1
SHA2562c19dd25af9acc7ae31881c28108acb64a6b544622b97aebb0e55af783402e00
SHA51252ae8830e522b5314820edaca9cddc2cddb2e477874a7207bc4f65a8d22d94a3d5909000c113cb417db3d6c00e8f86306a518ff168f815e9029959977b833dc4
-
Filesize
172KB
MD57ddbd64d87c94fd0b5914688093dd5c2
SHA1d49d1f79efae8a5f58e6f713e43360117589efeb
SHA256769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1
SHA51260eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d
-
Filesize
72KB
MD572414dfb0b112c664d2c8d1215674e09
SHA150a1e61309741e92fe3931d8eb606f8ada582c0a
SHA25669e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71
SHA51241428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9
-
Filesize
8KB
MD5c73ec58b42e66443fafc03f3a84dcef9
SHA15e91f467fe853da2c437f887162bccc6fd9d9dbe
SHA2562dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7
SHA5126318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf
-
Filesize
6KB
MD5ee44d5d780521816c906568a8798ed2f
SHA12da1b06d5de378cbfc7f2614a0f280f59f2b1224
SHA25650b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc
SHA512634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8
-
Filesize
155KB
MD5e846285b19405b11c8f19c1ed0a57292
SHA12c20cf37394be48770cd6d396878a3ca70066fd0
SHA256251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477
SHA512b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7