Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 01:09

General

  • Target

    195a0e8c771f54b6db58ce7b15d93cac487dc09f5f023e688ce68ecdee3963c6.exe

  • Size

    197KB

  • MD5

    4918e4ebd962bf386617d25f47b960ae

  • SHA1

    436488850b55c22a84a8ceb8d11704975e4e04eb

  • SHA256

    195a0e8c771f54b6db58ce7b15d93cac487dc09f5f023e688ce68ecdee3963c6

  • SHA512

    29e6ab7a370a9d6def6459b75a5a07382f22e9cbe4a7542e8eeec57da96c1f4813111aba9321140bde49ff37492abc2c605bcfafa31d858f8ba90dd96072911f

Malware Config

Extracted

Family

revengerat

Mutex

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • RevengeRat Executable 1 IoCs
  • Downloads MZ/PE file
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\195a0e8c771f54b6db58ce7b15d93cac487dc09f5f023e688ce68ecdee3963c6.exe
    "C:\Users\Admin\AppData\Local\Temp\195a0e8c771f54b6db58ce7b15d93cac487dc09f5f023e688ce68ecdee3963c6.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-54-0x0000000000980000-0x00000000009B8000-memory.dmp
    Filesize

    224KB

  • memory/1992-55-0x000000001B940000-0x000000001B948000-memory.dmp
    Filesize

    32KB