Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 02:05
Behavioral task
behavioral1
Sample
JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe
-
Size
56KB
-
MD5
f41dd24943f187032c28c2065c2e1150
-
SHA1
a6b0d8ba4e0f78fb5ed746b3046fad5a41caa01b
-
SHA256
877c20737b066f465e7fc9bdfebf63fe7290569cb8bc6487fbc7309cde2a71eb
-
SHA512
a366418c29077612f7b06bea12c9fee5f9a65570caa40a522720c69285e47c0ea69d755a519702d5a00d4fe88a1dacb3f5247f1d12a2430469d411be008e305a
-
SSDEEP
768:wOs84zLDN05Wx4Wa4F3Gxo/ppQMlzEjKK19dGA2To:D4PRlCWz3CoRpQMlqb1+M
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x0003000000012000-6.dat revengerat -
Drops startup file 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper vbc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper.exe vbc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper.vbs svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper.js svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper.URL svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2664 svchost.exe 2492 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 2124 JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe 2124 JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe 2664 svchost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\History\\svchost.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1424 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2124 JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe Token: SeDebugPrivilege 2664 svchost.exe Token: SeDebugPrivilege 2492 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2664 2124 JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe 30 PID 2124 wrote to memory of 2664 2124 JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe 30 PID 2124 wrote to memory of 2664 2124 JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe 30 PID 2124 wrote to memory of 2664 2124 JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe 30 PID 2664 wrote to memory of 344 2664 svchost.exe 31 PID 2664 wrote to memory of 344 2664 svchost.exe 31 PID 2664 wrote to memory of 344 2664 svchost.exe 31 PID 2664 wrote to memory of 344 2664 svchost.exe 31 PID 344 wrote to memory of 1684 344 vbc.exe 33 PID 344 wrote to memory of 1684 344 vbc.exe 33 PID 344 wrote to memory of 1684 344 vbc.exe 33 PID 344 wrote to memory of 1684 344 vbc.exe 33 PID 2664 wrote to memory of 1424 2664 svchost.exe 34 PID 2664 wrote to memory of 1424 2664 svchost.exe 34 PID 2664 wrote to memory of 1424 2664 svchost.exe 34 PID 2664 wrote to memory of 1424 2664 svchost.exe 34 PID 1932 wrote to memory of 2492 1932 taskeng.exe 37 PID 1932 wrote to memory of 2492 1932 taskeng.exe 37 PID 1932 wrote to memory of 2492 1932 taskeng.exe 37 PID 1932 wrote to memory of 2492 1932 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f41dd24943f187032c28c2065c2e1150.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\walrj8m4.cmdline"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF8C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF8B.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1424
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BFF1F425-1888-49E7-B785-2AA1EEA75A4D} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c48e4c9e40cb5cc3db3295f88217936
SHA1864077e5f1ec4d18fb87242ed0bd0a06ce192cb3
SHA256c2ed9412ea76d69e5348cb7dc11e1db0aaa62a5cebad2bb747203d8f79aaf8db
SHA512111d05fc770246486e0d2936f79fa0fdf024ff1f09afcb182cd119cd129300cdec04d4b4bfc895eb51983ed1f5d8117822b5ec1d7c4cbd6344bc4e04fb90a570
-
Filesize
676B
MD56c51e75b6e74d5d4c93ad5da8b15790e
SHA10f2f268d354c03fb11ac6b5548650de793583535
SHA256a646a41cad107940e782bd4ccc785772521bd03851e65684defcc70bcab85995
SHA512b9451ce5d60f4ce3b898cc9f5696d4a2146de5805f4fa36f055eb6a3d2176ec7818c8736712e51f64a4b02af0584ceac5c3f3bcb84918b01e4df0244ff42cbda
-
Filesize
175B
MD5926bad7c6f2ddbd75807351fd5c20585
SHA11fc89b5d7d40ff92832a29da8c3fc2dcea6baeab
SHA25687e2f6e2b61abdb0b4b63243f060c8376503ef544d24726f0098f6d38ef85f91
SHA5126684eb60afac6258299d6c8406ea3a6ccda603a60d3a780d6d397c0ae27b62191ed0abd3cefb107aad55cf17d3c4fee0cbac8a96027d2086828c3ca6221a81ed
-
Filesize
198B
MD511ae467a74d70efca2e35015747a6d09
SHA17981076d3d178e9fd403b4fdcc72db99f94e54b1
SHA256e989b82cd9cbf44737a20182914a93184b5d5a7d8afec16cfe45f3e3efc8bc3e
SHA5129f3cbd691e3cd9e3d6f32236f6deebb468b4cde58639ae96ca4762a4fd0f13960e4e1d4b0af2003249a801439515fe7ed63e018e33abee58dcba0dc3fe36017c
-
Filesize
56KB
MD5f41dd24943f187032c28c2065c2e1150
SHA1a6b0d8ba4e0f78fb5ed746b3046fad5a41caa01b
SHA256877c20737b066f465e7fc9bdfebf63fe7290569cb8bc6487fbc7309cde2a71eb
SHA512a366418c29077612f7b06bea12c9fee5f9a65570caa40a522720c69285e47c0ea69d755a519702d5a00d4fe88a1dacb3f5247f1d12a2430469d411be008e305a