Analysis

  • max time kernel
    148s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 07:49

General

  • Target

    2cecd9f3d4c63c43a84e42005456aef5e4734ad708a37d4e72b50150da51d8f2.exe

  • Size

    156KB

  • MD5

    d7e6965e2856ca7501600704a76fbc55

  • SHA1

    9f4b0b726503c7bf4bc4ed6c9d95c874443e2eee

  • SHA256

    2cecd9f3d4c63c43a84e42005456aef5e4734ad708a37d4e72b50150da51d8f2

  • SHA512

    af03e9308c285544ca14934790b7e8ed098a4dac3157c8dbadbaa7ec727b7e37504ca2dbb0b7acb91229233ffdcc33a6811f9d86d904276082b57cb1e994e322

  • SSDEEP

    3072:3PDQkYa0ZPjt/4+t4kPUf8QvPbdMaDhIeBu9lZbShDIA8AW:3PDQkYa0ZPjt/Tt4BfNhIiFIA8R

Malware Config

Extracted

Family

revengerat

Botnet

ESTOU DE VOLTA PAI

C2

accer.sytes.net:333

Mutex

RV_MUTEX-wHuiGGjjtnxDpnF

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cecd9f3d4c63c43a84e42005456aef5e4734ad708a37d4e72b50150da51d8f2.exe
    "C:\Users\Admin\AppData\Local\Temp\2cecd9f3d4c63c43a84e42005456aef5e4734ad708a37d4e72b50150da51d8f2.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    PID:1132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-54-0x0000000001230000-0x000000000125C000-memory.dmp
    Filesize

    176KB

  • memory/1132-55-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB