Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 23:47

General

  • Target

    JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe

  • Size

    20KB

  • MD5

    c9bc80980cd6b0deaf7d24a0d6c479a8

  • SHA1

    7cd003e70561acd1d7792fec9a76ed44d2ffd3e6

  • SHA256

    5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924

  • SHA512

    7fcd2a7c1a62ddcca3e0e7c05fcfb715009e404d822f3da03c732b6b432cb4c5e5c3248e81259f1eadebbf080dd07c20d9e2add47e0ee2e1d7b42fcbcdaa0484

  • SSDEEP

    192:u10ntu2f2k5pKTkyp6aeFknKNM8YB2YhvnklZBldmMs4kblmf+jF9nsa3V5p9EyG:u1N2f2kSb2ivk1lls4almMscDp6ytXY

Malware Config

Extracted

Family

revengerat

Botnet

Client

C2

127.0.0.1:333

127.0.0.1:37337

Mutex

RV_MUTEX

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Revengerat family
  • RevengeRat Executable 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1796
      • C:\Users\Admin\AppData\Roaming\teamviewer.exe
        "C:\Users\Admin\AppData\Roaming\teamviewer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2908
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "teamviewer" /tr "C:\Users\Admin\AppData\Roaming\teamviewer.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1496
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E6C6500-ADE7-40BA-8673-A3CE6AFA5C01} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Roaming\teamviewer.exe
      C:\Users\Admin\AppData\Roaming\teamviewer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:444
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HawrHJfWf.txt

    Filesize

    116B

    MD5

    58667f8708f0cde87aa2cf2624a162fb

    SHA1

    09acd79a6d5d0be373c66098ffc641d0630fead3

    SHA256

    9ff0296ff849b4b8659b8b5c97f5ed77cc1b4de9aa1bf8c02be2fc21249d8b6e

    SHA512

    ecc6173cd0c8c61e35e8b1b6c7eb25201d2b1a91fa8058339a530f1cb56aaf630f7c33b7cd842f0bbf03fe18acaac3502ceda298ffa4d3a443286451d2254713

  • C:\Users\Admin\AppData\Local\Temp\HawrHJfWf.txt

    Filesize

    45B

    MD5

    01c97a9ee076601d1c5420a013bf3230

    SHA1

    125b4e7f4ea862a632a929ae6c95688f46ddb5d0

    SHA256

    1eaede495cd8133b36ee2667cbd47b070aa59fd4fdb1e7e8b54f341f86193f94

    SHA512

    730854ebb294edf1f10a20150962a6df58b9fdfef498f40aa3c4909b8ed54e3bf292cc2826dd3fc83cd792ffe005a50290af6d94e22b5fbeba10d6f674f17238

  • C:\Users\Admin\AppData\Roaming\teamviewer.exe

    Filesize

    20KB

    MD5

    c9bc80980cd6b0deaf7d24a0d6c479a8

    SHA1

    7cd003e70561acd1d7792fec9a76ed44d2ffd3e6

    SHA256

    5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924

    SHA512

    7fcd2a7c1a62ddcca3e0e7c05fcfb715009e404d822f3da03c732b6b432cb4c5e5c3248e81259f1eadebbf080dd07c20d9e2add47e0ee2e1d7b42fcbcdaa0484

  • memory/684-98-0x00000000003A0000-0x00000000003C0000-memory.dmp

    Filesize

    128KB

  • memory/1796-34-0x0000000000510000-0x0000000000530000-memory.dmp

    Filesize

    128KB

  • memory/1796-33-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1796-16-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1796-19-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1796-26-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1796-25-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1796-20-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1796-30-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1796-18-0x0000000000090000-0x000000000009E000-memory.dmp

    Filesize

    56KB

  • memory/1992-0-0x000007FEF558E000-0x000007FEF558F000-memory.dmp

    Filesize

    4KB

  • memory/1992-14-0x000007FEF52D0000-0x000007FEF5C6D000-memory.dmp

    Filesize

    9.6MB

  • memory/2364-58-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2364-57-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2512-11-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2512-47-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2512-13-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2512-35-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2512-36-0x0000000073FAE000-0x0000000073FAF000-memory.dmp

    Filesize

    4KB

  • memory/2512-37-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2512-2-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2512-15-0x0000000073FAE000-0x0000000073FAF000-memory.dmp

    Filesize

    4KB

  • memory/2512-4-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2512-6-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2512-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2512-9-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2908-70-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2908-72-0x00000000003A0000-0x00000000003C0000-memory.dmp

    Filesize

    128KB

  • memory/2908-71-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB