Analysis
-
max time kernel
148s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 08:20
Behavioral task
behavioral1
Sample
JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe
-
Size
558KB
-
MD5
57c90614896ad66362ef89758a69cb74
-
SHA1
589c99e63d6e2493b39a5154df74298bf8d9181b
-
SHA256
7476563d5dd9a2e6e3fd20dea60c7d94bc45915af8238a1272d1c91955022943
-
SHA512
d78e3925c5100f7d28d6d681119ed6e43324e36f79ca495f7f5f5d50367afc18e53c51dbe50a15e0a0191094045a9387969f80cc8488c7334005640e048b52fb
-
SSDEEP
12288:6h7nbLXaRfbWGBJ/tayfH2x9j+pTmX5WE6f1YKEJRz:6h7n/XOWGLVfvO9sTmp8f1UJ
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x000800000001227e-6.dat revengerat -
Executes dropped EXE 2 IoCs
pid Process 2636 Courses.exe 2796 3733625948.exe -
Loads dropped DLL 3 IoCs
pid Process 2448 JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe 2448 JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe 2636 Courses.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Course = "C:\\Users\\Admin\\AppData\\Roaming\\Courses.exe" Courses.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3733625948.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Courses.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe Token: SeDebugPrivilege 2636 Courses.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2636 2448 JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe 30 PID 2448 wrote to memory of 2636 2448 JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe 30 PID 2448 wrote to memory of 2636 2448 JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe 30 PID 2448 wrote to memory of 2636 2448 JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe 30 PID 2636 wrote to memory of 2796 2636 Courses.exe 32 PID 2636 wrote to memory of 2796 2636 Courses.exe 32 PID 2636 wrote to memory of 2796 2636 Courses.exe 32 PID 2636 wrote to memory of 2796 2636 Courses.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_57c90614896ad66362ef89758a69cb74.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Roaming\Courses.exe"C:\Users\Admin\AppData\Roaming\Courses.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\3733625948.exe"C:\Users\Admin\AppData\Local\Temp\3733625948.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD59e83fc421f54556e8346544016317cf5
SHA16bdb0fce8e014c34e9d9f03c8d650bacaf13ef64
SHA256faa7a5f9a4fdc9e396cc6654b39ac01bf2c51bc73322e2ac11127137325e6bfa
SHA51282cbbcb8ffc8c4b8498cb3280830ee73fa7f25bf07ae54d9cdf3f34198640093681c9a875e8df92f919c5185caae772f29f2a19341ed4b77a0f3291bfb440387
-
Filesize
558KB
MD557c90614896ad66362ef89758a69cb74
SHA1589c99e63d6e2493b39a5154df74298bf8d9181b
SHA2567476563d5dd9a2e6e3fd20dea60c7d94bc45915af8238a1272d1c91955022943
SHA512d78e3925c5100f7d28d6d681119ed6e43324e36f79ca495f7f5f5d50367afc18e53c51dbe50a15e0a0191094045a9387969f80cc8488c7334005640e048b52fb