Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 08:53

General

  • Target

    071d12bc84a949c660622c6841f06be081d8ee509df644e8009ba38d11ab174e.exe

  • Size

    208KB

  • MD5

    c68bd5a4df2ed8c3949261f5b5f52a9f

  • SHA1

    4a24320052bf995cdf6693faed878d29f08d43ee

  • SHA256

    071d12bc84a949c660622c6841f06be081d8ee509df644e8009ba38d11ab174e

  • SHA512

    485a27f292a4d3806e477009148bc4408cb33467a61cb4411f20383405efc52facaa5b3dfb3464f530d248377838b18ee39b90cdf5810553149a432d724ca206

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\071d12bc84a949c660622c6841f06be081d8ee509df644e8009ba38d11ab174e.exe
    "C:\Users\Admin\AppData\Local\Temp\071d12bc84a949c660622c6841f06be081d8ee509df644e8009ba38d11ab174e.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Windows\system32\.exe"' -PropertyType 'String'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1344

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/240-55-0x00000000003B0000-0x00000000003C8000-memory.dmp
      Filesize

      96KB

    • memory/240-56-0x00000000757C1000-0x00000000757C3000-memory.dmp
      Filesize

      8KB

    • memory/240-57-0x0000000000440000-0x0000000000456000-memory.dmp
      Filesize

      88KB

    • memory/240-54-0x0000000000EF0000-0x0000000000F2A000-memory.dmp
      Filesize

      232KB

    • memory/1052-70-0x0000000070580000-0x0000000070B2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1052-58-0x0000000000000000-mapping.dmp
    • memory/1052-71-0x0000000070580000-0x0000000070B2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1344-61-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1344-64-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1344-65-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1344-66-0x000000000040E46E-mapping.dmp
    • memory/1344-68-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1344-63-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1344-60-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB