Analysis
-
max time kernel
15s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 20:12
Static task
static1
Behavioral task
behavioral1
Sample
9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe
Resource
win10v2004-20241007-en
General
-
Target
9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe
-
Size
387KB
-
MD5
3aa997bbaac4a941597757819b61c68f
-
SHA1
bacccc51da8c6338db05cf33d823c3e8a6e67344
-
SHA256
9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59
-
SHA512
0e52bf02825598d444c49e4286f5f4e398fb1bff2e34e60200ba7446cee99849f9c9a4f6c9e0f7a3f19c5338b4ea68d133caffe20ebb24f5bf45641176699f9f
-
SSDEEP
6144:kYESD6lunpseAVoSb8UxeG+otZZnvBCrXJM2+L:kYESDF6VoSd1zZ9BO+nL
Malware Config
Extracted
revengerat
LimeRevenge
29a-8fa6-0ac610b243aa
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2828 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in System32 directory 1 IoCs
Processes:
9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exedescription ioc process File created C:\Windows\System32\svchost.exe 9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 2828 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exetaskeng.exedescription pid process target process PID 1644 wrote to memory of 2784 1644 9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe schtasks.exe PID 1644 wrote to memory of 2784 1644 9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe schtasks.exe PID 1644 wrote to memory of 2784 1644 9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe schtasks.exe PID 2868 wrote to memory of 2828 2868 taskeng.exe svchost.exe PID 2868 wrote to memory of 2828 2868 taskeng.exe svchost.exe PID 2868 wrote to memory of 2828 2868 taskeng.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe"C:\Users\Admin\AppData\Local\Temp\9460fbb2e3a8940e9ad54f834056f124b932cb00421da8eacc04ed01e4a53b59.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\schtasks.exeschtasks /run /TN Update2⤵PID:2784
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {91706C2F-587A-42E1-945A-1128C9D44E1D} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5305822928b102332ae60d12f02da1c41
SHA1160a161ca694a7e92d541de2210e5a361171afc8
SHA25605ba26277038082045e06c102ae5ca998339f20de977c726f06deae857b3408f
SHA512c5cbf3459c14a78cd99c47db627f4d3ced418650956ae3293e6f02f9e40a4850fa8566497286f8abe0a94fcaf2f91e8a31bf5b6ece9d05d2e9d3858379381981