Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 02:13

General

  • Target

    JaffaCakes118_699a064fb96c1fbb621f2aa0831fbb10.exe

  • Size

    1.4MB

  • MD5

    699a064fb96c1fbb621f2aa0831fbb10

  • SHA1

    9e04fc3f67884afcee3c5f8c9ca71a78ee35c766

  • SHA256

    36546b9926ac60edc6732beeaf44f3e77061ee1762df3f375805f60f8fbbcc6a

  • SHA512

    e6913fc0b7bd724452f79f063e83945f600a5cfab17dabef13ea11f20777b77d9f3b80b40a2b3ff3eb93784d30cb47f335aaec73d3c4a88ffc4882808b8dbebd

  • SSDEEP

    24576:Iq5TfcdHj4fmbrJ2qWK0smVkVMygqlbySEzKJ9TtLkrHtclGtX0zQJ9TtD7WC:IUTsam5xBlP5flGt5F

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Revengerat family
  • RevengeRat Executable 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_699a064fb96c1fbb621f2aa0831fbb10.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_699a064fb96c1fbb621f2aa0831fbb10.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe
      "C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54380618 -chipderedesign -69a44a6afe8041a8958a2c03c64caacd - -BLUB3 -snzlwsrlyhvcfiow -2204
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DMR\snzlwsrlyhvcfiow.dat

    Filesize

    155B

    MD5

    74d80e30a912d73bd02c6ee706732c12

    SHA1

    89ae3a16f23646a77b611548387b109dbb898ab1

    SHA256

    b67ee68fc28b2def1917bd64827985d046566cff974ac5a1857e6630a5e391c9

    SHA512

    2d2fb726848594a5c7be8bd38762cf8b9bdf43caf0316a2c73f9cbea5ce7f8a6861920a5abf1e1c057acb98ede01fd16629ae9e258b4724de09231b6b73fbfa2

  • \Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe

    Filesize

    500KB

    MD5

    45f7f9467b700e66656d0ba81c5ba04c

    SHA1

    62bff91a7e351cb1a21ef92320815874b2d2dfa8

    SHA256

    e5150f818c65570dbd738e36445ccdfe6370b47e23debb917f471fdf8a40c1f0

    SHA512

    9e50c635e7cb5f7d824f1af6efd51ef82f1ad323d5daa590988744ded4a54a4a2adf98f5356a12bfdacd72845aa1288125dacbf146b647041b07c0597ec9500d

  • memory/2204-0-0x0000000000B50000-0x0000000000E45000-memory.dmp

    Filesize

    3.0MB

  • memory/2204-23-0x0000000000B50000-0x0000000000E45000-memory.dmp

    Filesize

    3.0MB

  • memory/2528-16-0x000007FEF5163000-0x000007FEF5164000-memory.dmp

    Filesize

    4KB

  • memory/2528-17-0x0000000000AC0000-0x0000000000B42000-memory.dmp

    Filesize

    520KB

  • memory/2528-19-0x000007FEF5160000-0x000007FEF5B4C000-memory.dmp

    Filesize

    9.9MB

  • memory/2528-20-0x000007FEF5160000-0x000007FEF5B4C000-memory.dmp

    Filesize

    9.9MB

  • memory/2528-21-0x000007FEF5160000-0x000007FEF5B4C000-memory.dmp

    Filesize

    9.9MB

  • memory/2528-22-0x000007FEF5160000-0x000007FEF5B4C000-memory.dmp

    Filesize

    9.9MB

  • memory/2528-24-0x000007FEF5160000-0x000007FEF5B4C000-memory.dmp

    Filesize

    9.9MB