Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 23:47
Behavioral task
behavioral1
Sample
JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe
-
Size
20KB
-
MD5
c9bc80980cd6b0deaf7d24a0d6c479a8
-
SHA1
7cd003e70561acd1d7792fec9a76ed44d2ffd3e6
-
SHA256
5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924
-
SHA512
7fcd2a7c1a62ddcca3e0e7c05fcfb715009e404d822f3da03c732b6b432cb4c5e5c3248e81259f1eadebbf080dd07c20d9e2add47e0ee2e1d7b42fcbcdaa0484
-
SSDEEP
192:u10ntu2f2k5pKTkyp6aeFknKNM8YB2YhvnklZBldmMs4kblmf+jF9nsa3V5p9EyG:u1N2f2kSb2ivk1lls4almMscDp6ytXY
Malware Config
Extracted
revengerat
Client
127.0.0.1:333
127.0.0.1:37337
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cb7-26.dat revengerat -
Executes dropped EXE 2 IoCs
pid Process 2352 teamviewer.exe 4924 teamviewer.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2380 set thread context of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 1212 set thread context of 1808 1212 RegSvcs.exe 84 PID 2352 set thread context of 3428 2352 teamviewer.exe 103 PID 3428 set thread context of 1588 3428 RegSvcs.exe 104 PID 4924 set thread context of 2072 4924 teamviewer.exe 109 PID 2072 set thread context of 2700 2072 RegSvcs.exe 110 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3708 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe Token: SeDebugPrivilege 1212 RegSvcs.exe Token: SeDebugPrivilege 2352 teamviewer.exe Token: SeDebugPrivilege 3428 RegSvcs.exe Token: SeDebugPrivilege 4924 teamviewer.exe Token: SeDebugPrivilege 2072 RegSvcs.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2380 wrote to memory of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 2380 wrote to memory of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 2380 wrote to memory of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 2380 wrote to memory of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 2380 wrote to memory of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 2380 wrote to memory of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 2380 wrote to memory of 1212 2380 JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe 83 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 1808 1212 RegSvcs.exe 84 PID 1212 wrote to memory of 2352 1212 RegSvcs.exe 102 PID 1212 wrote to memory of 2352 1212 RegSvcs.exe 102 PID 2352 wrote to memory of 3428 2352 teamviewer.exe 103 PID 2352 wrote to memory of 3428 2352 teamviewer.exe 103 PID 2352 wrote to memory of 3428 2352 teamviewer.exe 103 PID 2352 wrote to memory of 3428 2352 teamviewer.exe 103 PID 2352 wrote to memory of 3428 2352 teamviewer.exe 103 PID 2352 wrote to memory of 3428 2352 teamviewer.exe 103 PID 2352 wrote to memory of 3428 2352 teamviewer.exe 103 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 1588 3428 RegSvcs.exe 104 PID 3428 wrote to memory of 3708 3428 RegSvcs.exe 106 PID 3428 wrote to memory of 3708 3428 RegSvcs.exe 106 PID 3428 wrote to memory of 3708 3428 RegSvcs.exe 106 PID 4924 wrote to memory of 2072 4924 teamviewer.exe 109 PID 4924 wrote to memory of 2072 4924 teamviewer.exe 109 PID 4924 wrote to memory of 2072 4924 teamviewer.exe 109 PID 4924 wrote to memory of 2072 4924 teamviewer.exe 109 PID 4924 wrote to memory of 2072 4924 teamviewer.exe 109 PID 4924 wrote to memory of 2072 4924 teamviewer.exe 109 PID 4924 wrote to memory of 2072 4924 teamviewer.exe 109 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110 PID 2072 wrote to memory of 2700 2072 RegSvcs.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1808
-
-
C:\Users\Admin\AppData\Roaming\teamviewer.exe"C:\Users\Admin\AppData\Roaming\teamviewer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "teamviewer" /tr "C:\Users\Admin\AppData\Roaming\teamviewer.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3708
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\teamviewer.exeC:\Users\Admin\AppData\Roaming\teamviewer.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142B
MD58c0458bb9ea02d50565175e38d577e35
SHA1f0b50702cd6470f3c17d637908f83212fdbdb2f2
SHA256c578e86db701b9afa3626e804cf434f9d32272ff59fb32fa9a51835e5a148b53
SHA512804a47494d9a462ffa6f39759480700ecbe5a7f3a15ec3a6330176ed9c04695d2684bf6bf85ab86286d52e7b727436d0bb2e8da96e20d47740b5ce3f856b5d0f
-
Filesize
116B
MD558667f8708f0cde87aa2cf2624a162fb
SHA109acd79a6d5d0be373c66098ffc641d0630fead3
SHA2569ff0296ff849b4b8659b8b5c97f5ed77cc1b4de9aa1bf8c02be2fc21249d8b6e
SHA512ecc6173cd0c8c61e35e8b1b6c7eb25201d2b1a91fa8058339a530f1cb56aaf630f7c33b7cd842f0bbf03fe18acaac3502ceda298ffa4d3a443286451d2254713
-
Filesize
45B
MD501c97a9ee076601d1c5420a013bf3230
SHA1125b4e7f4ea862a632a929ae6c95688f46ddb5d0
SHA2561eaede495cd8133b36ee2667cbd47b070aa59fd4fdb1e7e8b54f341f86193f94
SHA512730854ebb294edf1f10a20150962a6df58b9fdfef498f40aa3c4909b8ed54e3bf292cc2826dd3fc83cd792ffe005a50290af6d94e22b5fbeba10d6f674f17238
-
Filesize
20KB
MD5c9bc80980cd6b0deaf7d24a0d6c479a8
SHA17cd003e70561acd1d7792fec9a76ed44d2ffd3e6
SHA2565792e1610df899d8fb7564e6fdf5cc5b8cf13162bd17c88b3351009c738d6924
SHA5127fcd2a7c1a62ddcca3e0e7c05fcfb715009e404d822f3da03c732b6b432cb4c5e5c3248e81259f1eadebbf080dd07c20d9e2add47e0ee2e1d7b42fcbcdaa0484