Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 15:50

General

  • Target

    f167685c3f56500736c2946ef25ddffe3e7a8b6b92d30c3d065bebfdbae70d73.exe

  • Size

    56KB

  • MD5

    dd647c179fae75262e8c2a8a3bd433e3

  • SHA1

    768f0723d57dcd9a83bb66b16451c12d50c81f89

  • SHA256

    f167685c3f56500736c2946ef25ddffe3e7a8b6b92d30c3d065bebfdbae70d73

  • SHA512

    db99b7f472e3d8f03f85a32967d4b446ccda449e83a00c2eb6738107c076e984d57774bca0235383cb5f7fbf1a344fd54a7ad5626b08d068e96228100eb46e20

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f167685c3f56500736c2946ef25ddffe3e7a8b6b92d30c3d065bebfdbae70d73.exe
    "C:\Users\Admin\AppData\Local\Temp\f167685c3f56500736c2946ef25ddffe3e7a8b6b92d30c3d065bebfdbae70d73.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\Client.exe
      "C:\Windows\system32\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Drops file in System32 directory
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:3448

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Client.exe
    Filesize

    56KB

    MD5

    dd647c179fae75262e8c2a8a3bd433e3

    SHA1

    768f0723d57dcd9a83bb66b16451c12d50c81f89

    SHA256

    f167685c3f56500736c2946ef25ddffe3e7a8b6b92d30c3d065bebfdbae70d73

    SHA512

    db99b7f472e3d8f03f85a32967d4b446ccda449e83a00c2eb6738107c076e984d57774bca0235383cb5f7fbf1a344fd54a7ad5626b08d068e96228100eb46e20

  • C:\Windows\SysWOW64\Client.exe
    Filesize

    56KB

    MD5

    dd647c179fae75262e8c2a8a3bd433e3

    SHA1

    768f0723d57dcd9a83bb66b16451c12d50c81f89

    SHA256

    f167685c3f56500736c2946ef25ddffe3e7a8b6b92d30c3d065bebfdbae70d73

    SHA512

    db99b7f472e3d8f03f85a32967d4b446ccda449e83a00c2eb6738107c076e984d57774bca0235383cb5f7fbf1a344fd54a7ad5626b08d068e96228100eb46e20

  • memory/1204-130-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/3448-131-0x0000000000000000-mapping.dmp
  • memory/3448-134-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB