Analysis

  • max time kernel
    184s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 23:58

General

  • Target

    d94c2a5ea62d3c59414860b031c2926c30603f6276030f5ab5d6796d59b918ea.exe

  • Size

    17KB

  • MD5

    759e1216fa75f7fca3bc7c84094ca531

  • SHA1

    399e938b13613873c3f50759ce9386a38968ca3f

  • SHA256

    d94c2a5ea62d3c59414860b031c2926c30603f6276030f5ab5d6796d59b918ea

  • SHA512

    7bb0bbe4033b966978c4a621822b40184e0a63748151cdfe50fb7d659c74dedae8c9e8fd142e1aaf495c23556683173b70ba65e4af14ebac44c6fa787fa66917

Malware Config

Extracted

Family

revengerat

Botnet

2SP Force DZ

C2

imaneblueyesvpn.ddns.net:333

Mutex

RV_MUTEX-jpnFwUnoWrUUg

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d94c2a5ea62d3c59414860b031c2926c30603f6276030f5ab5d6796d59b918ea.exe
    "C:\Users\Admin\AppData\Local\Temp\d94c2a5ea62d3c59414860b031c2926c30603f6276030f5ab5d6796d59b918ea.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Client.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:4800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Client.exe
    Filesize

    17KB

    MD5

    759e1216fa75f7fca3bc7c84094ca531

    SHA1

    399e938b13613873c3f50759ce9386a38968ca3f

    SHA256

    d94c2a5ea62d3c59414860b031c2926c30603f6276030f5ab5d6796d59b918ea

    SHA512

    7bb0bbe4033b966978c4a621822b40184e0a63748151cdfe50fb7d659c74dedae8c9e8fd142e1aaf495c23556683173b70ba65e4af14ebac44c6fa787fa66917

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Client.exe
    Filesize

    17KB

    MD5

    759e1216fa75f7fca3bc7c84094ca531

    SHA1

    399e938b13613873c3f50759ce9386a38968ca3f

    SHA256

    d94c2a5ea62d3c59414860b031c2926c30603f6276030f5ab5d6796d59b918ea

    SHA512

    7bb0bbe4033b966978c4a621822b40184e0a63748151cdfe50fb7d659c74dedae8c9e8fd142e1aaf495c23556683173b70ba65e4af14ebac44c6fa787fa66917

  • memory/4800-130-0x0000000000000000-mapping.dmp