Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
23-05-2022 23:43
Static task
static1
Behavioral task
behavioral1
Sample
c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe
Resource
win10v2004-20220414-en
General
-
Target
c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe
-
Size
17KB
-
MD5
df66356151d4671e06f88a44b4c28dd3
-
SHA1
015f855ae32785eb9ea8ad1ecf252e3b6efaf88a
-
SHA256
c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2
-
SHA512
bde5b8f19acca1dbec8516bfc9391173edad64315a8277c454e296807a2fae7cafdc644707e082c5f984e546893f6220651895665b4f0489aeb565457e0e4a83
Malware Config
Extracted
revengerat
M939
landbo.ddns.net:2772
RV_MUTEX-JRMSltdcKeYu
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\hlak.exe revengerat C:\Users\Admin\AppData\Roaming\hlak.exe revengerat -
Executes dropped EXE 1 IoCs
Processes:
hlak.exepid process 1968 hlak.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exehlak.exedescription pid process Token: SeDebugPrivilege 1664 c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe Token: SeDebugPrivilege 1968 hlak.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exehlak.exedescription pid process target process PID 1664 wrote to memory of 1968 1664 c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe hlak.exe PID 1664 wrote to memory of 1968 1664 c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe hlak.exe PID 1664 wrote to memory of 1968 1664 c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe hlak.exe PID 1968 wrote to memory of 1208 1968 hlak.exe schtasks.exe PID 1968 wrote to memory of 1208 1968 hlak.exe schtasks.exe PID 1968 wrote to memory of 1208 1968 hlak.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe"C:\Users\Admin\AppData\Local\Temp\c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\hlak.exe"C:\Users\Admin\AppData\Roaming\hlak.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 5 /tn "hort" /tr "C:\Users\Admin\AppData\Roaming\hlak.exe"3⤵
- Creates scheduled task(s)
PID:1208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5df66356151d4671e06f88a44b4c28dd3
SHA1015f855ae32785eb9ea8ad1ecf252e3b6efaf88a
SHA256c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2
SHA512bde5b8f19acca1dbec8516bfc9391173edad64315a8277c454e296807a2fae7cafdc644707e082c5f984e546893f6220651895665b4f0489aeb565457e0e4a83
-
Filesize
17KB
MD5df66356151d4671e06f88a44b4c28dd3
SHA1015f855ae32785eb9ea8ad1ecf252e3b6efaf88a
SHA256c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2
SHA512bde5b8f19acca1dbec8516bfc9391173edad64315a8277c454e296807a2fae7cafdc644707e082c5f984e546893f6220651895665b4f0489aeb565457e0e4a83