Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-06-2022 22:05

General

  • Target

    12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe

  • Size

    17KB

  • MD5

    10f6bf1292118e02826d6711c997fa6a

  • SHA1

    b8b1d2a5cf5f78a0e58cd20885da1393bf4d7ac7

  • SHA256

    12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366

  • SHA512

    4932ecfe720a7c767049a34ef836f22b24814e18ed8deae85829a6f5421ceae9bd4b9b59c5da1d83caf7b6ada5dbce76e25c56d3090e5380a3d458a11517aaff

Malware Config

Extracted

Family

revengerat

Botnet

Exploit

C2

fbi.no-ip.net:1717

fbi962.ddns.net:1717

Mutex

RV_MUTEX

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe
    "C:\Users\Admin\AppData\Local\Temp\12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\AppData\Roaming\system32.exe
      "C:\Users\Admin\AppData\Roaming\system32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:3740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\system32.exe
    Filesize

    17KB

    MD5

    10f6bf1292118e02826d6711c997fa6a

    SHA1

    b8b1d2a5cf5f78a0e58cd20885da1393bf4d7ac7

    SHA256

    12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366

    SHA512

    4932ecfe720a7c767049a34ef836f22b24814e18ed8deae85829a6f5421ceae9bd4b9b59c5da1d83caf7b6ada5dbce76e25c56d3090e5380a3d458a11517aaff

  • C:\Users\Admin\AppData\Roaming\system32.exe
    Filesize

    17KB

    MD5

    10f6bf1292118e02826d6711c997fa6a

    SHA1

    b8b1d2a5cf5f78a0e58cd20885da1393bf4d7ac7

    SHA256

    12393bd27c682e6a736c901597f8afc107f910bcfc42bf914f30eaebd2115366

    SHA512

    4932ecfe720a7c767049a34ef836f22b24814e18ed8deae85829a6f5421ceae9bd4b9b59c5da1d83caf7b6ada5dbce76e25c56d3090e5380a3d458a11517aaff

  • memory/3740-138-0x00007FFE1E5A0000-0x00007FFE1EFD6000-memory.dmp
    Filesize

    10.2MB

  • memory/3740-144-0x00007FFE1E5A0000-0x00007FFE1EFD6000-memory.dmp
    Filesize

    10.2MB

  • memory/3740-143-0x00007FFE1F170000-0x00007FFE20054000-memory.dmp
    Filesize

    14.9MB

  • memory/3740-142-0x00007FFE1E5A0000-0x00007FFE1EFD6000-memory.dmp
    Filesize

    10.2MB

  • memory/3740-139-0x00007FFE1F170000-0x00007FFE20054000-memory.dmp
    Filesize

    14.9MB

  • memory/3740-135-0x0000000000000000-mapping.dmp
  • memory/4692-133-0x00007FFE1F170000-0x00007FFE20054000-memory.dmp
    Filesize

    14.9MB

  • memory/4692-140-0x00007FFE1F170000-0x00007FFE20054000-memory.dmp
    Filesize

    14.9MB

  • memory/4692-134-0x00007FFE1E5A0000-0x00007FFE1EFD6000-memory.dmp
    Filesize

    10.2MB

  • memory/4692-141-0x00007FFE1E5A0000-0x00007FFE1EFD6000-memory.dmp
    Filesize

    10.2MB

  • memory/4692-130-0x00007FFE1F170000-0x00007FFE20054000-memory.dmp
    Filesize

    14.9MB

  • memory/4692-132-0x00007FFE1E5A0000-0x00007FFE1EFD6000-memory.dmp
    Filesize

    10.2MB

  • memory/4692-131-0x00007FFE1E5A0000-0x00007FFE1EFD6000-memory.dmp
    Filesize

    10.2MB