Analysis

  • max time kernel
    144s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2022 10:17

General

  • Target

    FA95D5E77FD4FAB91662C9B1E460807647ACB25769469.exe

  • Size

    20KB

  • MD5

    e261906d0d1ceb7b801b380e94515e6b

  • SHA1

    71a98ad89380f2fc81ded0d203f7e29ef1d61e2c

  • SHA256

    fa95d5e77fd4fab91662c9b1e460807647acb25769469110b59fb6485b17cc8d

  • SHA512

    f61539231a486ebfc485f0ef7bb617fdb16a8b7513536b9eb57dabd4740af04c0a2bb3cc784a89bcec2054f33387a9286a19ebb3e8653968e6320e717db41239

  • SSDEEP

    384:Ri9FmEqiF1x4our05GkoEIPJvnbisVKfwytLu2s2QCzYcHe+Z:Ri9F5qiFMouUDIRmDxa2nzYcHe+Z

Malware Config

Extracted

Family

revengerat

Botnet

phitrinh

C2

nhockgame1230.zapto.org:6722

Mutex

RV_MUTEX

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FA95D5E77FD4FAB91662C9B1E460807647ACB25769469.exe
    "C:\Users\Admin\AppData\Local\Temp\FA95D5E77FD4FAB91662C9B1E460807647ACB25769469.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\scvhost.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\History\scvhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      PID:212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\scvhost.exe
    Filesize

    20KB

    MD5

    e261906d0d1ceb7b801b380e94515e6b

    SHA1

    71a98ad89380f2fc81ded0d203f7e29ef1d61e2c

    SHA256

    fa95d5e77fd4fab91662c9b1e460807647acb25769469110b59fb6485b17cc8d

    SHA512

    f61539231a486ebfc485f0ef7bb617fdb16a8b7513536b9eb57dabd4740af04c0a2bb3cc784a89bcec2054f33387a9286a19ebb3e8653968e6320e717db41239

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\scvhost.exe
    Filesize

    20KB

    MD5

    e261906d0d1ceb7b801b380e94515e6b

    SHA1

    71a98ad89380f2fc81ded0d203f7e29ef1d61e2c

    SHA256

    fa95d5e77fd4fab91662c9b1e460807647acb25769469110b59fb6485b17cc8d

    SHA512

    f61539231a486ebfc485f0ef7bb617fdb16a8b7513536b9eb57dabd4740af04c0a2bb3cc784a89bcec2054f33387a9286a19ebb3e8653968e6320e717db41239

  • memory/212-133-0x0000000000000000-mapping.dmp
  • memory/212-136-0x00007FFBBB4D0000-0x00007FFBBBF06000-memory.dmp
    Filesize

    10.2MB

  • memory/1900-132-0x00007FFBBB4D0000-0x00007FFBBBF06000-memory.dmp
    Filesize

    10.2MB