Analysis
-
max time kernel
4294211s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
23-03-2022 19:38
Static task
static1
Behavioral task
behavioral1
Sample
91d6aa195fef506ad74e4671dfe30eb6.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
91d6aa195fef506ad74e4671dfe30eb6.exe
Resource
win10v2004-en-20220113
General
-
Target
91d6aa195fef506ad74e4671dfe30eb6.exe
-
Size
17KB
-
MD5
91d6aa195fef506ad74e4671dfe30eb6
-
SHA1
6bdcb490bd82e22acde9742f4d08b205ce1660ec
-
SHA256
a118f361223ac18069b6aeb89baec7e918a99b42ea171250c3e9bc4c314a8b2e
-
SHA512
401534e04f0511d6efaac2ff5cdee83229262fe90e3e104513b380fcf7cb9f43d1f672630f08cfbfd110ec564d5756f64aefad22caaa3a4b426f79dabf56a035
Malware Config
Extracted
revengerat
Guest
127.0.0.1:333
127.0.0.1:16025
4.tcp.ngrok.io:333
4.tcp.ngrok.io:16025
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 2 IoCs
Processes:
resource yara_rule C:\Windows\System32\Cliessvnt.exe revengerat C:\Windows\system32\Cliessvnt.exe revengerat -
Executes dropped EXE 1 IoCs
Processes:
Cliessvnt.exepid process 840 Cliessvnt.exe -
Drops startup file 1 IoCs
Processes:
Cliessvnt.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsXP.URL Cliessvnt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Cliessvnt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cslient = "C:\\Windows\\system32\\Cliessvnt.exe" Cliessvnt.exe -
Drops file in System32 directory 4 IoCs
Processes:
91d6aa195fef506ad74e4671dfe30eb6.exeCliessvnt.exedescription ioc process File created C:\Windows\system32\Cliessvnt.exe 91d6aa195fef506ad74e4671dfe30eb6.exe File opened for modification C:\Windows\system32\Cliessvnt.exe 91d6aa195fef506ad74e4671dfe30eb6.exe File opened for modification C:\Windows\system32\Cliessvnt.exe Cliessvnt.exe File created C:\Windows\system32\Cliessvnt.exe Cliessvnt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Cliessvnt.exe91d6aa195fef506ad74e4671dfe30eb6.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Cliessvnt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 91d6aa195fef506ad74e4671dfe30eb6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 91d6aa195fef506ad74e4671dfe30eb6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 Cliessvnt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
91d6aa195fef506ad74e4671dfe30eb6.exeCliessvnt.exedescription pid process Token: SeDebugPrivilege 2032 91d6aa195fef506ad74e4671dfe30eb6.exe Token: SeDebugPrivilege 840 Cliessvnt.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
91d6aa195fef506ad74e4671dfe30eb6.exedescription pid process target process PID 2032 wrote to memory of 840 2032 91d6aa195fef506ad74e4671dfe30eb6.exe Cliessvnt.exe PID 2032 wrote to memory of 840 2032 91d6aa195fef506ad74e4671dfe30eb6.exe Cliessvnt.exe PID 2032 wrote to memory of 840 2032 91d6aa195fef506ad74e4671dfe30eb6.exe Cliessvnt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\91d6aa195fef506ad74e4671dfe30eb6.exe"C:\Users\Admin\AppData\Local\Temp\91d6aa195fef506ad74e4671dfe30eb6.exe"1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\Cliessvnt.exe"C:\Windows\system32\Cliessvnt.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:840
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91d6aa195fef506ad74e4671dfe30eb6
SHA16bdcb490bd82e22acde9742f4d08b205ce1660ec
SHA256a118f361223ac18069b6aeb89baec7e918a99b42ea171250c3e9bc4c314a8b2e
SHA512401534e04f0511d6efaac2ff5cdee83229262fe90e3e104513b380fcf7cb9f43d1f672630f08cfbfd110ec564d5756f64aefad22caaa3a4b426f79dabf56a035
-
MD5
91d6aa195fef506ad74e4671dfe30eb6
SHA16bdcb490bd82e22acde9742f4d08b205ce1660ec
SHA256a118f361223ac18069b6aeb89baec7e918a99b42ea171250c3e9bc4c314a8b2e
SHA512401534e04f0511d6efaac2ff5cdee83229262fe90e3e104513b380fcf7cb9f43d1f672630f08cfbfd110ec564d5756f64aefad22caaa3a4b426f79dabf56a035