Analysis
-
max time kernel
93s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 06:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe
-
Size
938KB
-
MD5
4ad173fc4e2fb1cb2a249c00f12724b0
-
SHA1
bb8b7076266a81ae79cab3f7a6103c889c2c02fb
-
SHA256
ff0ddabf94ab133e17b5dd3c805cf088073577e1aa469116e8eccf372968d27c
-
SHA512
f497af0431da68bccd38fec19b992113d11c8db9ce5ccc99d421d1e857dc8b7dfad47da8318a76d6d1c0e007653b92e93e889367736301434206592d6cb19f55
-
SSDEEP
12288:o7lw1DxVB25dP6X1Q5fVKWi2eD6fAwdljT2n7lQxXswCyfuQOlELa4t+NckSzeNu:o7m1DJ2/MIG46nUneG4UnJJMysgpnncu
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023ccf-6.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 2204 ocs_v71b.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2204 ocs_v71b.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4204 JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe 2204 ocs_v71b.exe 2204 ocs_v71b.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4204 wrote to memory of 2204 4204 JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe 84 PID 4204 wrote to memory of 2204 4204 JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ad173fc4e2fb1cb2a249c00f12724b0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71b.exeC:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71b.exe -install -54381488 -chipde -a6af205a595f43eaa02b9582aaba702b - -nojs -ckxmhchiyvcxmsiz -3281342⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25B
MD50a3f15c0799a6131415052bca7a1240f
SHA155db59d7918eb56a8f0619c18abea844d8d1ac20
SHA256b195bce571a284d6402cd66e09cfcd82f09e15e28c997205ee3cc6fde87cff59
SHA512b5762f1f2d27d488ee445cf9d3354e297ea2502849cb6453bc5a766932bd9953b33c77690bad2d38d1c4043ce752063ca1722760f355373091eabafe3eb1bd81
-
Filesize
311KB
MD507d32e786e2a9958f16eaea164d11b54
SHA131ce21fe36c11e107a6e315efe1875743809b4cc
SHA256116c54e6fe6672491e2e99e13d5e9ca4e9c08927bcfe2d5a8ada639bdaad77d8
SHA5125a241f57b944fd85057e40e13b9fbe2f3e9029160f28c24ad49b3e94a19431aa293921c34067b97c0136d0b51cfa7aab392d3d3016d40824114bf4b0cce27019