Analysis
-
max time kernel
125s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 05:58
Behavioral task
behavioral1
Sample
1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
1ff4bc49f5b04cb1e8b55666b0e84b1a
-
SHA1
5bb98a4c69ea160250a67107cb12ce8bed84fd99
-
SHA256
9e6938e3e4f00a49851275cdc451fabf7d56049ac62322c0919997b4e006cf1a
-
SHA512
513e6e150c6e878c19cc03c16cfebe1ad848cda6801ea14e53e1e0af96e331b4a2c1bbc617460dc27bebc00f64ccc27617f91befa38d18e09ba2af4ea1c31bb2
-
SSDEEP
24576:rYPcv5AkZNQ1cxHwMn208QkH5tAN9D7mk7IbffdhX6IYf8WI7YBfkaHzflTx/gvT:EPoQp
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c74-39.dat revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 2976 icq7playboySkin Setup.exe 4156 PIC_9475638434.exe 3340 ocs_v3e.exe 624 PIC_9475638434.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PIC_9475638434.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 PIC_9475638434.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4156 set thread context of 624 4156 PIC_9475638434.exe 91 -
resource yara_rule behavioral2/memory/184-0-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral2/memory/184-34-0x0000000000400000-0x00000000004B1000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3240 624 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIC_9475638434.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icq7playboySkin Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PIC_9475638434.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3340 ocs_v3e.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2976 icq7playboySkin Setup.exe 4156 PIC_9475638434.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 184 wrote to memory of 2976 184 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe 87 PID 184 wrote to memory of 2976 184 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe 87 PID 184 wrote to memory of 2976 184 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe 87 PID 184 wrote to memory of 4156 184 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe 89 PID 184 wrote to memory of 4156 184 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe 89 PID 184 wrote to memory of 4156 184 1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe 89 PID 2976 wrote to memory of 3340 2976 icq7playboySkin Setup.exe 90 PID 2976 wrote to memory of 3340 2976 icq7playboySkin Setup.exe 90 PID 4156 wrote to memory of 624 4156 PIC_9475638434.exe 91 PID 4156 wrote to memory of 624 4156 PIC_9475638434.exe 91 PID 4156 wrote to memory of 624 4156 PIC_9475638434.exe 91 PID 4156 wrote to memory of 624 4156 PIC_9475638434.exe 91 PID 4156 wrote to memory of 624 4156 PIC_9475638434.exe 91 PID 4156 wrote to memory of 624 4156 PIC_9475638434.exe 91 PID 4156 wrote to memory of 624 4156 PIC_9475638434.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ff4bc49f5b04cb1e8b55666b0e84b1a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Users\Admin\AppData\Roaming\icq7playboySkin Setup.exe"C:\Users\Admin\AppData\Roaming\icq7playboySkin Setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v3e.exeC:\Users\Admin\AppData\Local\Temp\OCS\ocs_v3e.exe install Tools81SkinExtractor icqt 07858863b3654e6e9469f6340deaf17d 7skin19icq7playboySkin3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
-
C:\Users\Admin\AppData\Roaming\PIC_9475638434.exe"C:\Users\Admin\AppData\Roaming\PIC_9475638434.exe"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Roaming\PIC_9475638434.exeC:\Users\Admin\AppData\Roaming\PIC_9475638434.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 4924⤵
- Program crash
PID:3240
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 624 -ip 6241⤵PID:3156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD51baf01dcf152d53594b28036521a927b
SHA153974555f38555c5af2be8a2b5d50278b290e910
SHA25649322e7a34194c37806b8c48f0f64508320e32a28894f85d4c29ac1437a19d6f
SHA512fe7459e182639a60624de586b9b2716b8d5f0995a7abe5aa93bebe26cbcf1766ab1c41f831ab5caea73d52a964e13477628ecdbaa8dc4026d8a7bf1a921d44c3
-
Filesize
84KB
MD5b45df835b178d7a91a3d16b5968dd63c
SHA1dc86cc85533b6209eaf1e8cd762db4a096577432
SHA25602ee998ca8f8b944ca19f384a4c694f4f5b32674d45b6824fdecbc7b1e8d5dc7
SHA512bb8cbb463adfe560014b30788d182d045f518f1dd57fb532fd45beacca32fa13ca1d4ca302ccdfa8a70d27df71b10488416828744c176b0ea5465135440f430a
-
Filesize
448KB
MD5e74ad5d5de6e419dc93f59948494f508
SHA1a775edede517455e4618a285ebb0916ecf4269bc
SHA2566d98490e167980065f248c5f1ff7344c23a26bc7499dd52939efc8b4ef589fb8
SHA512478d602a548741b39ed3def99abb543c5ed3c7b2b6b890ef7802dd72dad429e6bf25a796d399e77c18106edc7751c73ecfad27567e874b146d1c7d2f360a11e7