Analysis

  • max time kernel
    90s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 22:56

General

  • Target

    35bf683f6d7cde1df919c3a5e3e23f9c972e051e31f491c6bf87d19ec30de9f5.exe

  • Size

    17KB

  • MD5

    cbebcbc400c95f9e0902c71000a79eec

  • SHA1

    9a190e9e398fa7cdf34a8c251f656a671e6ace31

  • SHA256

    35bf683f6d7cde1df919c3a5e3e23f9c972e051e31f491c6bf87d19ec30de9f5

  • SHA512

    1effe5d3a55742f070aade5a5038b36517f0de72ce15cdfa9fff0f8ec5f8505fd44860d49becbe8c75b4752adf12a88e50eaac306e9f57c9a7f39d6b0b53716e

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

0.tcp.ngrok.io:17455

Mutex

RV_MUTEX-bWSTUKIWwiej

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35bf683f6d7cde1df919c3a5e3e23f9c972e051e31f491c6bf87d19ec30de9f5.exe
    "C:\Users\Admin\AppData\Local\Temp\35bf683f6d7cde1df919c3a5e3e23f9c972e051e31f491c6bf87d19ec30de9f5.exe"
    1⤵
    • Checks computer location settings
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\Documents\Client.exe
      "C:\Users\Admin\Documents\Client.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -Command [System.Reflection.Assembly]::LoadWithPartialName('System.Windows.Forms'); [System.Windows.Forms.MessageBox]::Show('congradulations you got fuckin hacked','HAHA')
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4356

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\Client.exe
    Filesize

    17KB

    MD5

    cbebcbc400c95f9e0902c71000a79eec

    SHA1

    9a190e9e398fa7cdf34a8c251f656a671e6ace31

    SHA256

    35bf683f6d7cde1df919c3a5e3e23f9c972e051e31f491c6bf87d19ec30de9f5

    SHA512

    1effe5d3a55742f070aade5a5038b36517f0de72ce15cdfa9fff0f8ec5f8505fd44860d49becbe8c75b4752adf12a88e50eaac306e9f57c9a7f39d6b0b53716e

  • C:\Users\Admin\Documents\Client.exe
    Filesize

    17KB

    MD5

    cbebcbc400c95f9e0902c71000a79eec

    SHA1

    9a190e9e398fa7cdf34a8c251f656a671e6ace31

    SHA256

    35bf683f6d7cde1df919c3a5e3e23f9c972e051e31f491c6bf87d19ec30de9f5

    SHA512

    1effe5d3a55742f070aade5a5038b36517f0de72ce15cdfa9fff0f8ec5f8505fd44860d49becbe8c75b4752adf12a88e50eaac306e9f57c9a7f39d6b0b53716e

  • memory/4176-130-0x0000000000000000-mapping.dmp
  • memory/4356-133-0x0000000000000000-mapping.dmp
  • memory/4356-134-0x0000012879870000-0x0000012879892000-memory.dmp
    Filesize

    136KB

  • memory/4356-135-0x0000012878C40000-0x0000012879701000-memory.dmp
    Filesize

    10.8MB