General

  • Target

    0be9d9ecce9c762cf980963d33d1fa8d_JaffaCakes118

  • Size

    141KB

  • Sample

    240625-cbzbxavare

  • MD5

    0be9d9ecce9c762cf980963d33d1fa8d

  • SHA1

    a102c25f6bb4d4d50bb05dc93afa4c388f81c339

  • SHA256

    b46cfe9a77b661bd8a3202261f14afdf9947b0b9fee4a521fd9416bd608f7b89

  • SHA512

    78cc06d8d2165693070b5df1b91fec8556aeb1af23f17c687d3f20a0efaae7634aab8e82dffa78c85045c4d824c8b3e13bf7e24315d02a9dd280016cc31dc5a8

  • SSDEEP

    3072:/1DJxvK/ruKjczmH30M9aNHC6i/LKVM5V3y8xF3L6YFWVaWTxhD:lwuKIKX1EViT4Mi8HdFWVTD

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    thersddoser

Targets

    • Target

      0be9d9ecce9c762cf980963d33d1fa8d_JaffaCakes118

    • Size

      141KB

    • MD5

      0be9d9ecce9c762cf980963d33d1fa8d

    • SHA1

      a102c25f6bb4d4d50bb05dc93afa4c388f81c339

    • SHA256

      b46cfe9a77b661bd8a3202261f14afdf9947b0b9fee4a521fd9416bd608f7b89

    • SHA512

      78cc06d8d2165693070b5df1b91fec8556aeb1af23f17c687d3f20a0efaae7634aab8e82dffa78c85045c4d824c8b3e13bf7e24315d02a9dd280016cc31dc5a8

    • SSDEEP

      3072:/1DJxvK/ruKjczmH30M9aNHC6i/LKVM5V3y8xF3L6YFWVaWTxhD:lwuKIKX1EViT4Mi8HdFWVTD

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • RevengeRat Executable

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks