Analysis
-
max time kernel
95s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 00:54
Behavioral task
behavioral1
Sample
JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe
-
Size
62KB
-
MD5
04fd5497a83ad255eb92eda4d75b9d3c
-
SHA1
9749bcf4d4721446c7c7a594d1d41c5e0aa3c358
-
SHA256
607c83c609fbe308f30c0cbd197c8fc8c33ef4c85a21794463091a962609fd4b
-
SHA512
eec5fea358b8c4e42d0d4e146e2766a924c8cf1e073ac812dabc7c9678a06ea65cc8db2c16783f336b7b7e2a9e84fbcaa60c552fa51761c1736940490174905b
-
SSDEEP
768:CksHaoteIdMSc9P0OYka5q1qzPzazg2f7arEBXUt/2Te:zJo/c9MHkaHbza82f2IBXUx
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x000300000001e646-25.dat revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 1 IoCs
pid Process 3916 Client.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3640 set thread context of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 1872 set thread context of 3428 1872 RegAsm.exe 91 PID 3916 set thread context of 4200 3916 Client.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 644 4200 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe Token: SeDebugPrivilege 1872 RegAsm.exe Token: SeDebugPrivilege 3916 Client.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 3640 wrote to memory of 1872 3640 JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe 88 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3428 1872 RegAsm.exe 91 PID 1872 wrote to memory of 3916 1872 RegAsm.exe 95 PID 1872 wrote to memory of 3916 1872 RegAsm.exe 95 PID 1872 wrote to memory of 3916 1872 RegAsm.exe 95 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96 PID 3916 wrote to memory of 4200 3916 Client.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04fd5497a83ad255eb92eda4d75b9d3c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3428
-
-
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 5525⤵
- Program crash
PID:644
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4200 -ip 42001⤵PID:660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20B
MD5b3ac9d09e3a47d5fd00c37e075a70ecb
SHA1ad14e6d0e07b00bd10d77a06d68841b20675680b
SHA2567a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432
SHA51209b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316
-
Filesize
84B
MD5f126f07b11f143f551f661d1dd5fe439
SHA143fcef8857cbdf5f8c9117214b4f9a829cc74527
SHA256f2dff827bf3db172542186cb4dad5688465092a82ea27d65a6661cea9564082d
SHA512ec24c54db085ecb08ee1d5702bb6590540b970d1c881cf52a85db59cdfa350e47baa87043b85871604c9fb45c27be48d0bd57e18b299793c676e5a7716158bc8
-
Filesize
62KB
MD504fd5497a83ad255eb92eda4d75b9d3c
SHA19749bcf4d4721446c7c7a594d1d41c5e0aa3c358
SHA256607c83c609fbe308f30c0cbd197c8fc8c33ef4c85a21794463091a962609fd4b
SHA512eec5fea358b8c4e42d0d4e146e2766a924c8cf1e073ac812dabc7c9678a06ea65cc8db2c16783f336b7b7e2a9e84fbcaa60c552fa51761c1736940490174905b