Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
27-05-2022 18:43
Static task
static1
Behavioral task
behavioral1
Sample
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe
Resource
win10v2004-20220414-en
General
-
Target
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe
-
Size
577KB
-
MD5
1711710d30ed4194ccfde68c6b6f3b22
-
SHA1
4f399c035bb370610940a96b3aab90eab884a925
-
SHA256
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1
-
SHA512
fbb943b1a20a4fbe0d1d5da5b5b874cb7b728354fc24c4ab1b0d827220052d7b34117980f7a1e993814b83bc02264a8af916a0fd909cbdd065cb11b396fc9353
Malware Config
Extracted
revengerat
Guest
93.155.97.82:333
93.155.97.82:1604
neudria.ddns.net:333
neudria.ddns.net:1604
RV_MUTEX-ZFbTXZMONFueOci
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3248-138-0x0000000000400000-0x0000000000408000-memory.dmp revengerat -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe -
Drops startup file 1 IoCs
Processes:
cscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StreamX.Lnk cscript.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exedescription pid process target process PID 4624 set thread context of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exepid process 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe Token: SeDebugPrivilege 3248 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.execmd.exedescription pid process target process PID 4624 wrote to memory of 4892 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe cscript.exe PID 4624 wrote to memory of 4892 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe cscript.exe PID 4624 wrote to memory of 4892 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe cscript.exe PID 4624 wrote to memory of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe PID 4624 wrote to memory of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe PID 4624 wrote to memory of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe PID 4624 wrote to memory of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe PID 4624 wrote to memory of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe PID 4624 wrote to memory of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe PID 4624 wrote to memory of 3248 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe RegAsm.exe PID 4624 wrote to memory of 1396 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe cmd.exe PID 4624 wrote to memory of 1396 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe cmd.exe PID 4624 wrote to memory of 1396 4624 052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe cmd.exe PID 1396 wrote to memory of 3016 1396 cmd.exe choice.exe PID 1396 wrote to memory of 3016 1396 cmd.exe choice.exe PID 1396 wrote to memory of 3016 1396 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe"C:\Users\Admin\AppData\Local\Temp\052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe" //B //Nologo C:\Users\Admin\StreamX.vbs2⤵
- Drops startup file
PID:4892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3248 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:3016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD51711710d30ed4194ccfde68c6b6f3b22
SHA14f399c035bb370610940a96b3aab90eab884a925
SHA256052ee61fb5185d4a7e4406ca459dc6a089fb58e605d58c0a1cd285985b4ce9e1
SHA512fbb943b1a20a4fbe0d1d5da5b5b874cb7b728354fc24c4ab1b0d827220052d7b34117980f7a1e993814b83bc02264a8af916a0fd909cbdd065cb11b396fc9353
-
Filesize
275B
MD5cf428ca413e6966414f8bd4e04ee48cb
SHA11db80df27ddfd1d81d181bc70c312dd3d4388bff
SHA25615845597e335f71cad5e9b680bd6f1c7de7ba676dbb275b20b67c8fb9c6fc22e
SHA512befce47732be9891c364db21c740deb0985c03114b1c1a3f83db03d3c0445a45558005125e25d8c897737f6c99e163b07b8fa28985387bf429cad7af00992f08