Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2024 21:59

General

  • Target

    c6f541377263694b92f3f6d72de7fb17.exe

  • Size

    56KB

  • MD5

    c6f541377263694b92f3f6d72de7fb17

  • SHA1

    3fa80edb1e9d07afab32c45c19a2997c154b4a55

  • SHA256

    2f254906129ccf4a7f769a41252699f3865202dbd4484aac4ea957f08d3fa3d6

  • SHA512

    af81cdf8d211ba33b782f48f62ae37241acc703ff522e3c9cc916fa4cbd357f6bd32896ea79a134409cd2f52df8ec73b2634ed60f728dde8c83bb6cd3a118798

  • SSDEEP

    768:4OGoLGlaB2HyuJOIyVvsBWXuIsegP2j7RhgDQHorUkgZU++NNPqtUA2TVzYcHe+Z:Ioyll9OIyscX5sen7RQTYknVNPqtR+

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6f541377263694b92f3f6d72de7fb17.exe
    "C:\Users\Admin\AppData\Local\Temp\c6f541377263694b92f3f6d72de7fb17.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Roaming\zsvchost.exe
      "C:\Users\Admin\AppData\Roaming\zsvchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gaxaszel.cmdline"
        3⤵
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4FA2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB53DD25A86EC445F8321F47F673D3B17.TMP"
          4⤵
            PID:5040

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RES4FA2.tmp
      Filesize

      1KB

      MD5

      8f0d5a06d5e8dcb8501d9432cd26fd8c

      SHA1

      66d9926a2418ee6a90e45d31ba9bc576c5c2447c

      SHA256

      6983bc3c356d860891e9217327c238f9863285d365b709f64879cca57b95ea8f

      SHA512

      9cd1b3da1f25cd1883d5f2ca06d153e426968d4803292f0cc16e47dbd13ede6df239dd2b30d3395caf916dfb70e3d06c88539350d7a4e2aa9144fe440d841c3d

    • C:\Users\Admin\AppData\Local\Temp\gaxaszel.0.vb
      Filesize

      152B

      MD5

      5b68ebfdc7b748c3184d311b9d2cfb18

      SHA1

      26c52050e13a65bf8acdb09e96c6151f59ff1c0d

      SHA256

      42080924e0930393b885d864c9ef9d9710ec6e134780a0355e3682099ffc1ad8

      SHA512

      91b0171ef91c36d9a276ed199571a0d620d9a0435a8108d1fff116ba6d941f1c7cf672a9d76d66474f0868d270c3663b6502df934196981d013120705f479840

    • C:\Users\Admin\AppData\Local\Temp\gaxaszel.cmdline
      Filesize

      194B

      MD5

      210bd127268325ed2829ee5e71016a98

      SHA1

      533be3796d7974a3b660e0a73c10c19801200986

      SHA256

      27e27faea031109d375f26a448bd204669bd605cbeec17c5c69ab0cfd74d85ca

      SHA512

      d2112b9b75bd1d7ba3ed53669232d09264acf138029ed0b54bd884ded8dc0c1254571246bad186637f4e16245f7bddcbe9f742d8880e78cdcc3ba8d4371a4d6f

    • C:\Users\Admin\AppData\Local\Temp\vbcB53DD25A86EC445F8321F47F673D3B17.TMP
      Filesize

      660B

      MD5

      18d32c179a2248e73714478d2dc06a39

      SHA1

      a36e3f5259c633f740943b4c621ee7394ad035be

      SHA256

      97405159393a506a3ed346197a0c9bb0c961d06616d79d40466f45fa2623bcc7

      SHA512

      fd54b7cbcf6b7de721224791d795f69fd468e34d6c0dbece35ed71a3d17c4b4ca06346b83644d3d1c070df25fda1bcdcc424e3a922569b2bace8a65c5936e29e

    • C:\Users\Admin\AppData\Roaming\zsvchost.exe
      Filesize

      56KB

      MD5

      c6f541377263694b92f3f6d72de7fb17

      SHA1

      3fa80edb1e9d07afab32c45c19a2997c154b4a55

      SHA256

      2f254906129ccf4a7f769a41252699f3865202dbd4484aac4ea957f08d3fa3d6

      SHA512

      af81cdf8d211ba33b782f48f62ae37241acc703ff522e3c9cc916fa4cbd357f6bd32896ea79a134409cd2f52df8ec73b2634ed60f728dde8c83bb6cd3a118798

    • memory/1000-1-0x0000000000B00000-0x0000000000B10000-memory.dmp
      Filesize

      64KB

    • memory/1000-2-0x0000000074E30000-0x00000000753E1000-memory.dmp
      Filesize

      5.7MB

    • memory/1000-3-0x0000000074E30000-0x00000000753E1000-memory.dmp
      Filesize

      5.7MB

    • memory/1000-14-0x0000000074E30000-0x00000000753E1000-memory.dmp
      Filesize

      5.7MB

    • memory/1000-0-0x0000000074E30000-0x00000000753E1000-memory.dmp
      Filesize

      5.7MB

    • memory/2320-30-0x00000000022A0000-0x00000000022B0000-memory.dmp
      Filesize

      64KB

    • memory/4676-15-0x0000000000A90000-0x0000000000AA0000-memory.dmp
      Filesize

      64KB

    • memory/4676-17-0x0000000074E30000-0x00000000753E1000-memory.dmp
      Filesize

      5.7MB

    • memory/4676-16-0x0000000074E30000-0x00000000753E1000-memory.dmp
      Filesize

      5.7MB

    • memory/4676-13-0x0000000074E30000-0x00000000753E1000-memory.dmp
      Filesize

      5.7MB