Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-06-2022 22:05
Static task
static1
Behavioral task
behavioral1
Sample
12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe
Resource
win10v2004-20220414-en
General
-
Target
12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe
-
Size
17KB
-
MD5
10f6bf1292118e02826d6711c997fa6a
-
SHA1
b8b1d2a5cf5f78a0e58cd20885da1393bf4d7ac7
-
SHA256
12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366
-
SHA512
4932ecfe720a7c767049a34ef836f22b24814e18ed8deae85829a6f5421ceae9bd4b9b59c5da1d83caf7b6ada5dbce76e25c56d3090e5380a3d458a11517aaff
Malware Config
Extracted
revengerat
Exploit
fbi.no-ip.net:1717
fbi962.ddns.net:1717
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\system32.exe revengerat C:\Users\Admin\AppData\Roaming\system32.exe revengerat -
Executes dropped EXE 1 IoCs
Processes:
system32.exepid process 3740 system32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe -
Drops startup file 2 IoCs
Processes:
system32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.exe system32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.exe system32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
system32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client = "C:\\Users\\Admin\\AppData\\Roaming\\system32.exe" system32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exesystem32.exedescription pid process Token: SeDebugPrivilege 4692 12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe Token: SeDebugPrivilege 3740 system32.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exedescription pid process target process PID 4692 wrote to memory of 3740 4692 12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe system32.exe PID 4692 wrote to memory of 3740 4692 12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe system32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe"C:\Users\Admin\AppData\Local\Temp\12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Roaming\system32.exe"C:\Users\Admin\AppData\Roaming\system32.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD510f6bf1292118e02826d6711c997fa6a
SHA1b8b1d2a5cf5f78a0e58cd20885da1393bf4d7ac7
SHA25612393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366
SHA5124932ecfe720a7c767049a34ef836f22b24814e18ed8deae85829a6f5421ceae9bd4b9b59c5da1d83caf7b6ada5dbce76e25c56d3090e5380a3d458a11517aaff
-
Filesize
17KB
MD510f6bf1292118e02826d6711c997fa6a
SHA1b8b1d2a5cf5f78a0e58cd20885da1393bf4d7ac7
SHA25612393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366
SHA5124932ecfe720a7c767049a34ef836f22b24814e18ed8deae85829a6f5421ceae9bd4b9b59c5da1d83caf7b6ada5dbce76e25c56d3090e5380a3d458a11517aaff