Analysis
-
max time kernel
148s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 03:39
Static task
static1
Behavioral task
behavioral1
Sample
db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe
Resource
win10v2004-20240802-en
General
-
Target
db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe
-
Size
944KB
-
MD5
84a4cb98d7bce223019fe142191dc5af
-
SHA1
63386615792f409bf3cbcc78c2a53ae1438bc5ea
-
SHA256
db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b
-
SHA512
1f7b06b720d424782bc31f554e33a6b80f9451076047540bc6744aa2a802824a9c73577f748f6d808195ddaa3354022d8e7ad61b814bd859036ce1944d2d1b32
-
SSDEEP
12288:gCdOy3vVrKxR5CXbNjAOxK/j2n+4YG/6c1mFFja3mXgcjfRlgsUBgaH7nhEJes3P:gCdxte/80jYLT3U1jfsWabncesOCKlQ
Malware Config
Extracted
revengerat
Guest
ournewcompany2.hopto.org:333
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.exe WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.exe WScript.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exedescription pid Process procid_target PID 2128 set thread context of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 set thread context of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 set thread context of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 set thread context of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 set thread context of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 set thread context of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WScript.exeRegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exedb68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2636 RegAsm.exe Token: SeDebugPrivilege 3056 RegAsm.exe Token: SeDebugPrivilege 2088 RegAsm.exe Token: SeDebugPrivilege 2600 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exedescription pid Process procid_target PID 2128 wrote to memory of 2960 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 29 PID 2128 wrote to memory of 2960 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 29 PID 2128 wrote to memory of 2960 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 29 PID 2128 wrote to memory of 2960 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 29 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2088 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 30 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2084 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 31 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2800 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 32 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2636 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 33 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 2600 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 34 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35 PID 2128 wrote to memory of 3056 2128 db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe"C:\Users\Admin\AppData\Local\Temp\db68ffa236dd34fb3c092e3b76b511bc16bbc0451c23a4e0a2083b6e744a5f4b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\1.vbs"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2084
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2800
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
355B
MD51c2ab5b103441de53fa4f66bbb1bf32d
SHA126787d3e132156af3b4bf3c9d8ccef1d2adef809
SHA25692813f535d79d9cca5c1d3cc5ade01e48480d2cf33b862736c9e4922d7155620
SHA512a2868242cce35110ee47e063d452cd86e756b24fe0c6bf341c0086679ae822caf6fe2a3f476f457dc57f86fb0992714ca7e01d4a4feba33e5da0b0070ea5cc7e