Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 08:49

General

  • Target

    0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe

  • Size

    139KB

  • MD5

    0d6f7531d6679dbd7ef072c5a316f51b

  • SHA1

    df683921f4642623ca00234029ed8001de341794

  • SHA256

    2ca8383d9a53e8f7934dea35d84b08228075202cf12b598288cd635d70e5830e

  • SHA512

    1014b8461b940e5c1a08d5a91355cc815ea6a9bfd1e8fe61154c73dfa45f974039cd24189e2108aa93aa0dc65b2bd58e9b258fbcc2cbafc71964e6e32535cd78

  • SSDEEP

    3072:zUI/3mwHdP7nDAlS14MPce8bV/ihIe/e77:zUi3m2dvAlSOMN8bFihIe/s

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0d6f7531d6679dbd7ef072c5a316f51b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Roaming\Client.exe
      "C:\Users\Admin\AppData\Roaming\Client.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3376
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gofyc7cw.cmdline"
        3⤵
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4BAA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB969ACF77355445C8151EC4C5F6FEE3A.TMP"
          4⤵
            PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RES4BAA.tmp
      Filesize

      1KB

      MD5

      391be4037d83ac13735c8e2c711b668f

      SHA1

      dd9deb254b1828d53fd993f9eb4cc5159f83b34f

      SHA256

      adedb35e30882e3fcdcd1dca6708646dc0ed4bdebb9712393b3231fd08d833ac

      SHA512

      1e13396a63bee8f2bbad9271615a8cfb0393521a35ff51acbb670f4800db24dd09900092737d79c013ff70a7325a0f2c4047b0ea16966904ee447c4509e51fd9

    • C:\Users\Admin\AppData\Local\Temp\gofyc7cw.0.vb
      Filesize

      150B

      MD5

      f1fe231bbc8b03cf91057945de200378

      SHA1

      ea8031a13ca216b3f9606d517ab7e6f2889f46d5

      SHA256

      b975710d2986f5a06302c0509b47f5297770c9d137114a9f25c0e53fbaf66039

      SHA512

      0f0a14d1d92d7264ef5ecb2c4f05438014700d48fb9c1acc3065bda04ff468c4ebc3e21963638b2029f4e3a97e9c986ca6dedfc6f40fd358240a735726c5689f

    • C:\Users\Admin\AppData\Local\Temp\gofyc7cw.cmdline
      Filesize

      194B

      MD5

      4da32722cc25bed4726555014603f89f

      SHA1

      4423c952309a256e5c59bac3a2923f414cf527de

      SHA256

      9d99dab48caf17ee062501fcc0050d65c0a50c206b420a687fc71f016a7d1e67

      SHA512

      b35f37569791a485ac7bc861dd5ba7a334ce681866cd8c2e8b6f5b103dec8193bf98a75f5ac11e04be6f4c2ecde4ec558ed5e3b3a902a29afde37891ce8f153c

    • C:\Users\Admin\AppData\Local\Temp\vbcB969ACF77355445C8151EC4C5F6FEE3A.TMP
      Filesize

      644B

      MD5

      23c5f6c5bb4e5de59ec5aa884ea098d3

      SHA1

      7240ba716de1d9ddaa3f9e3a0adcd7e00c4e6a83

      SHA256

      7e090465b6d810c988f61a89f11debded56b4bff54c07369c26ab8afd9e8ba27

      SHA512

      bef35b5af9bb58041f3783a43e85f204a088f44e19168815eea881c2864f9c9038f0e8ba2ab136b6514028e6c22652496cee61fe6dab467b56f0a31809ca1f51

    • C:\Users\Admin\AppData\Roaming\Client.exe
      Filesize

      139KB

      MD5

      0d6f7531d6679dbd7ef072c5a316f51b

      SHA1

      df683921f4642623ca00234029ed8001de341794

      SHA256

      2ca8383d9a53e8f7934dea35d84b08228075202cf12b598288cd635d70e5830e

      SHA512

      1014b8461b940e5c1a08d5a91355cc815ea6a9bfd1e8fe61154c73dfa45f974039cd24189e2108aa93aa0dc65b2bd58e9b258fbcc2cbafc71964e6e32535cd78

    • memory/1780-4-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/1780-17-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/1780-0-0x00000000750A2000-0x00000000750A3000-memory.dmp
      Filesize

      4KB

    • memory/1780-3-0x00000000750A2000-0x00000000750A3000-memory.dmp
      Filesize

      4KB

    • memory/1780-2-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/1780-1-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/3376-18-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/3376-19-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/3376-20-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/4796-35-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB

    • memory/4796-45-0x00000000750A0000-0x0000000075651000-memory.dmp
      Filesize

      5.7MB