Analysis
-
max time kernel
92s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 15:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe
-
Size
387KB
-
MD5
2c5c01af4c821c358cbb0e00cfcae4b0
-
SHA1
50c3002558cd9d09ff31af93d1ca7a7148b991fe
-
SHA256
040c253f17159291ca14147125f84e8bd30c5c55fe85f154a19b9f94cf0f6d2a
-
SHA512
42de31c47191e605a3daa4678352a2c83a0684108ead7e3af66e88815b45530b7b6241859615e90cc527d0f1786a27d2b0710c6d8afc28e212e053b9996a803d
-
SSDEEP
6144:kYESD6lunpseAVoSb8UxeG+otZZnvBCrXJM2+:kYESDF6VoSd1zZ9BO+n
Malware Config
Extracted
revengerat
LimeRevenge
29a-8fa6-0ac610b243aa
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Executes dropped EXE 1 IoCs
pid Process 1752 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 pastebin.com 13 pastebin.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\svchost.exe JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1752 svchost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4592 wrote to memory of 2528 4592 JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe 84 PID 4592 wrote to memory of 2528 4592 JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2c5c01af4c821c358cbb0e00cfcae4b0.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /run /TN Update2⤵PID:2528
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5305822928b102332ae60d12f02da1c41
SHA1160a161ca694a7e92d541de2210e5a361171afc8
SHA25605ba26277038082045e06c102ae5ca998339f20de977c726f06deae857b3408f
SHA512c5cbf3459c14a78cd99c47db627f4d3ced418650956ae3293e6f02f9e40a4850fa8566497286f8abe0a94fcaf2f91e8a31bf5b6ece9d05d2e9d3858379381981