Analysis
-
max time kernel
105s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 09:37
Static task
static1
Behavioral task
behavioral1
Sample
35fe14ca48ab0b792b3f8934988512e0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
35fe14ca48ab0b792b3f8934988512e0N.exe
Resource
win10v2004-20240802-en
General
-
Target
35fe14ca48ab0b792b3f8934988512e0N.exe
-
Size
147KB
-
MD5
35fe14ca48ab0b792b3f8934988512e0
-
SHA1
c2e334fe002ca10f2463b84e8bb47a16589f791a
-
SHA256
62414879eaa4f41a799b2e08dc86aa8375055c9d731a587f8e3a78c29957dc29
-
SHA512
b0e96dd123a4c5c9463281684705ce00620a80a9750c09c9adeb743ccf7a7294122628d2bd1fa7cc102bde8835e5281df651c056d28cbd9bc99f07870f28ff7b
-
SSDEEP
3072:hK6+HZbJ0q0Rh2WghJ7GjdbrG8WLHOffM0nhadbrRNq+9Bi6:h7NOCjd+BLHaM0nhadbfqu
Malware Config
Extracted
revengerat
Guest
127.0.0.1:4444
127.0.0.1:1337
192.168.1.3:4444
192.168.1.3:1337
192.168.137.1:4444
192.168.137.1:1337
192.168.1.2:4444
192.168.1.2:1337
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000200000001e6a8-10.dat revengerat -
Executes dropped EXE 1 IoCs
Processes:
file1.exepid Process 3492 file1.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
35fe14ca48ab0b792b3f8934988512e0N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35fe14ca48ab0b792b3f8934988512e0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
file1.exedescription pid Process Token: SeDebugPrivilege 3492 file1.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
35fe14ca48ab0b792b3f8934988512e0N.exedescription pid Process procid_target PID 3252 wrote to memory of 3492 3252 35fe14ca48ab0b792b3f8934988512e0N.exe 88 PID 3252 wrote to memory of 3492 3252 35fe14ca48ab0b792b3f8934988512e0N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\35fe14ca48ab0b792b3f8934988512e0N.exe"C:\Users\Admin\AppData\Local\Temp\35fe14ca48ab0b792b3f8934988512e0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\file1.exeC:\Users\Admin\AppData\Local\Temp\\file1.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD53a0c6ca0ff19f3db86bed74447c0a71f
SHA1420232590b60ce810c989e6ef1c008ab1e205b84
SHA256fe7d28ffdd0ff258b79837b3fb069d5834a4390fe823f8126d41037e6e6cd907
SHA512e66b463dd4ec57dc81f464632fae75697ecf7923ed1e23893092addabb95b9d691adee29da97a81e6899f41691b126f72d4f43ed682b608693130af22d641ba6