Analysis

  • max time kernel
    4294182s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    23-03-2022 19:38

General

  • Target

    91d6aa195fef506ad74e4671dfe30eb6.exe

  • Size

    17KB

  • MD5

    91d6aa195fef506ad74e4671dfe30eb6

  • SHA1

    6bdcb490bd82e22acde9742f4d08b205ce1660ec

  • SHA256

    a118f361223ac18069b6aeb89baec7e918a99b42ea171250c3e9bc4c314a8b2e

  • SHA512

    401534e04f0511d6efaac2ff5cdee83229262fe90e3e104513b380fcf7cb9f43d1f672630f08cfbfd110ec564d5756f64aefad22caaa3a4b426f79dabf56a035

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

127.0.0.1:333

127.0.0.1:16025

4.tcp.ngrok.io:333

4.tcp.ngrok.io:16025

Mutex

RV_MUTEX

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d6aa195fef506ad74e4671dfe30eb6.exe
    "C:\Users\Admin\AppData\Local\Temp\91d6aa195fef506ad74e4671dfe30eb6.exe"
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\system32\Cliessvnt.exe
      "C:\Windows\system32\Cliessvnt.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      PID:780

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\Cliessvnt.exe
    MD5

    91d6aa195fef506ad74e4671dfe30eb6

    SHA1

    6bdcb490bd82e22acde9742f4d08b205ce1660ec

    SHA256

    a118f361223ac18069b6aeb89baec7e918a99b42ea171250c3e9bc4c314a8b2e

    SHA512

    401534e04f0511d6efaac2ff5cdee83229262fe90e3e104513b380fcf7cb9f43d1f672630f08cfbfd110ec564d5756f64aefad22caaa3a4b426f79dabf56a035

  • C:\Windows\system32\Cliessvnt.exe
    MD5

    91d6aa195fef506ad74e4671dfe30eb6

    SHA1

    6bdcb490bd82e22acde9742f4d08b205ce1660ec

    SHA256

    a118f361223ac18069b6aeb89baec7e918a99b42ea171250c3e9bc4c314a8b2e

    SHA512

    401534e04f0511d6efaac2ff5cdee83229262fe90e3e104513b380fcf7cb9f43d1f672630f08cfbfd110ec564d5756f64aefad22caaa3a4b426f79dabf56a035

  • memory/780-56-0x0000000000000000-mapping.dmp
  • memory/780-59-0x000007FEF31F0000-0x000007FEF4286000-memory.dmp
    Filesize

    16.6MB

  • memory/780-60-0x0000000000A30000-0x0000000000A32000-memory.dmp
    Filesize

    8KB

  • memory/1924-54-0x0000000000BA0000-0x0000000000BA2000-memory.dmp
    Filesize

    8KB

  • memory/1924-55-0x000007FEF31F0000-0x000007FEF4286000-memory.dmp
    Filesize

    16.6MB