Analysis
-
max time kernel
7s -
max time network
8s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 06:42
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
111KB
-
MD5
688a4cb70081d9edb63c1c1aa41487e1
-
SHA1
3efe438b2b4a44f2dc7f02c6e1afe980e2a116d8
-
SHA256
4f6242573cd5b7b50a3091449e2df40fa3005d14a0389931b948782d11ab27e9
-
SHA512
4f5ef2d0538a3a38748d4c2378e15cd91bd0073ac28e093be7cb86a2d9ef29aaa667f07a516a169bd0e44ab09202914c8bdae9cf5cd1f5d543ebf3388222ad2b
-
SSDEEP
3072:0Bx88hg1dtEGiymTRNE18lEqtYDeQ9SYp1+:0w8OmTRNE14WDF7p1+
Malware Config
Extracted
revengerat
Guest
Pizd11337-26540.portmap.host:26540
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1492 set thread context of 1712 1492 Client.exe 84 PID 1712 set thread context of 2760 1712 RegSvcs.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 RegSvcs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1492 Client.exe Token: SeDebugPrivilege 1712 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1492 wrote to memory of 1712 1492 Client.exe 84 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86 PID 1712 wrote to memory of 2760 1712 RegSvcs.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44B
MD5bfbee1ccbe6981fafb1c7bff99680882
SHA13866c915b8a7e0592f8728c89faf6bb4d5ecf002
SHA25674976c31c2c46d066f3d9a70fc73b3a7dd541d5a889a6644a59f09b53960a235
SHA5126bb98708f97b426a6ef445681a9169671d084f1a876e6ff07b8c595add8f996509d5e003a04b1d58ca10332285df2686bec4e6b470f6b3f8a19e15be256dbd2e