Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 06:43
Behavioral task
behavioral1
Sample
JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe
-
Size
60KB
-
MD5
91104d8f4ecd179a4ed5432d892756db
-
SHA1
39e745d84e1d6bcad456730a22ea6f8ce52192ba
-
SHA256
5da2b86d941d0c24e21a5a49f1a6764dc73096a5f5e2128f05581147e7b548e7
-
SHA512
e4ba79056502b0f8c0966bd12ef0dab8e56009623f888f034d24fc85323f091e571cdf3bbc8e46c401e2a33a231190e2b4a00ae50171a47afd00067028389167
-
SSDEEP
1536:6FIKcG3XCvYtGq2gkXp1z7r5bjzjFnpVjyl+:6FIE3Cyh2th7NL1jq+
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023bc9-25.dat revengerat -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1868 set thread context of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 5096 set thread context of 4784 5096 CasPol.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings CasPol.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe Token: SeDebugPrivilege 5096 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1432 OpenWith.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 1868 wrote to memory of 5096 1868 JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe 82 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83 PID 5096 wrote to memory of 4784 5096 CasPol.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_91104d8f4ecd179a4ed5432d892756db.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4784
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce
-
Filesize
84B
MD580b8964f9daa5fb1ff283bb95aea723b
SHA19da3c3251d8a16073416f8d7383fda4368d0c2eb
SHA256b29a91b2f873bea7971caf95fcb7a6f795e89d87408d915df62c51aff40c423c
SHA512b735f87723a17e73cfdc1215090c6ce56a6c56c869bceb7f8b4e2951d5f87721c3b371d9fbd10fc1488742ffa47981293d184ba66a3ec68ac922dc627b3eb0ad
-
Filesize
60KB
MD591104d8f4ecd179a4ed5432d892756db
SHA139e745d84e1d6bcad456730a22ea6f8ce52192ba
SHA2565da2b86d941d0c24e21a5a49f1a6764dc73096a5f5e2128f05581147e7b548e7
SHA512e4ba79056502b0f8c0966bd12ef0dab8e56009623f888f034d24fc85323f091e571cdf3bbc8e46c401e2a33a231190e2b4a00ae50171a47afd00067028389167