Analysis

  • max time kernel
    181s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-02-2022 09:06

General

  • Target

    17a97f5698f2f19b4b43dc985193f734f8146c83d73daf853df9506f58b696b3.exe

  • Size

    15KB

  • MD5

    ec2df96be392543fa974d090962640e6

  • SHA1

    b11ebd1f1b9423dfcdf81bf7c3fe1275b1d2aed1

  • SHA256

    17a97f5698f2f19b4b43dc985193f734f8146c83d73daf853df9506f58b696b3

  • SHA512

    bc8ddc1a7d7c4d07532a54dd486a07b4238256452d666849c7c266c83a877367f36a2ba6ce51db6a936acb4747c92d7bc52aee8d8aed7c3de02ad814f98e6a5a

Malware Config

Extracted

Family

revengerat

Botnet

Client

C2

kimjoy.ddns.net:6699

Mutex

S1NTYL5X286LOEH

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17a97f5698f2f19b4b43dc985193f734f8146c83d73daf853df9506f58b696b3.exe
    "C:\Users\Admin\AppData\Local\Temp\17a97f5698f2f19b4b43dc985193f734f8146c83d73daf853df9506f58b696b3.exe"
    1⤵
      PID:3312
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:3552
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:2468
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3344

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3312-130-0x00007FFAB0593000-0x00007FFAB0595000-memory.dmp
      Filesize

      8KB

    • memory/3312-131-0x00000000008B0000-0x00000000008BA000-memory.dmp
      Filesize

      40KB

    • memory/3312-132-0x000000001C9F0000-0x000000001C9F2000-memory.dmp
      Filesize

      8KB