Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 04:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe
-
Size
220KB
-
MD5
62bc5ed1faedbd153aefbd0f660b9398
-
SHA1
00f5114002f3890ba4d32c7960ba04bb907c18b7
-
SHA256
ea95110c6eace17e1362e51ea50327a99899b76c7295650363325a22bf70a05b
-
SHA512
d47b50992bc4fdefe0cc7b5a5a72d3aa6b35c9f47841b7f0173303ddb38c2c072ce40925a2e715c43a98c0f7f85977aa00c74adf1d630b72486339bfd6e958ab
-
SSDEEP
3072:kXs/p61nqa4LEHBAnpK37nXua1V0Vz1z7ZwnZspzqeNOefG4Gyq6nF7waf5+:R/p61nOVaDCzFNkOqefpl+
Malware Config
Extracted
revengerat
LimeRevenge
208-9035-4d24f5a5133d
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Executes dropped EXE 1 IoCs
pid Process 2832 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 28 2.tcp.ngrok.io 4 pastebin.com 5 pastebin.com 6 2.tcp.ngrok.io 15 2.tcp.ngrok.io -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\svchost.exe JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2832 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2772 2280 JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe 29 PID 2280 wrote to memory of 2772 2280 JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe 29 PID 2280 wrote to memory of 2772 2280 JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe 29 PID 2408 wrote to memory of 2832 2408 taskeng.exe 32 PID 2408 wrote to memory of 2832 2408 taskeng.exe 32 PID 2408 wrote to memory of 2832 2408 taskeng.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62bc5ed1faedbd153aefbd0f660b9398.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\schtasks.exeschtasks /run /TN Update2⤵PID:2772
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {04FBCF06-7AB9-44F3-A313-5D84724A2F3C} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD553f274073507d60fba3f16ffb5efd332
SHA103ca75b8650af51495654a90bf1e0225b4d1f4ee
SHA2560b317aa1504219f864f83fe00bc6864eaa51194b33d80be8cefc39cd805fc74b
SHA512d43c301f60b72cfb2558e65bc61d791563b3fa052319f006c550138c94608602cb7d9526b819c9aead0c8f305dce7fa5e1a4b33976961d63b6c20ee7adeb1656