Analysis
-
max time kernel
16s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 21:47
Behavioral task
behavioral1
Sample
Client2COD..exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Client2COD..exe
Resource
win10v2004-20240802-en
General
-
Target
Client2COD..exe
-
Size
467KB
-
MD5
69c5d667bdb0c221dbb50d3301ad1d67
-
SHA1
c9fb83fc1cc21052a51c1e38bdaaf8b2c3653293
-
SHA256
07af92f0d7debf7f977de61ae735a80a8c504620c61060953c963545e72d1c8d
-
SHA512
221de0fe425d9691feb2b065e9cb02a5fad2e15b92829900a77c3728bc03ce2c329792e15dbb73378cb838c09479998f243cc7fe68bfa5abe653733fb5243798
-
SSDEEP
3072:zV3sMJibhTsNElLD5CbwDMV9SYzAwZd7uy6W:zV30hTsNElLDzDy78w/am
Malware Config
Extracted
revengerat
Guest
127.0.0.1:1604
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
Client2COD..exeaspnet_compiler.exedescription pid Process procid_target PID 468 set thread context of 2236 468 Client2COD..exe 30 PID 2236 set thread context of 2716 2236 aspnet_compiler.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
aspnet_compiler.exeaspnet_compiler.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client2COD..exeaspnet_compiler.exedescription pid Process Token: SeDebugPrivilege 468 Client2COD..exe Token: SeDebugPrivilege 2236 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Client2COD..exeaspnet_compiler.exedescription pid Process procid_target PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 468 wrote to memory of 2236 468 Client2COD..exe 30 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31 PID 2236 wrote to memory of 2716 2236 aspnet_compiler.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client2COD..exe"C:\Users\Admin\AppData\Local\Temp\Client2COD..exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52B
MD535470b93cb2286fa8532e10129b0e45d
SHA114c28cfe341ce7999ab395d57f06c5842b12c4fc
SHA25643bec771d514dcd2f6e7829856888dccd736bafbb4fc472ee9e8e1a43ba1b742
SHA5129c22db4fb31ef9a94d6e84793dfafe0631d15b5148a15ffbbf9ae96907c790ccd9b6d2ceea2ee7e0728b7b8dae853dc418b624bc32dc051ae5874e978b4f830c