Analysis
-
max time kernel
219s -
max time network
220s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-01-2025 18:34
Behavioral task
behavioral1
Sample
Revenge.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Revenge.exe
-
Size
20KB
-
MD5
8ce9e623e44cdb2dbd292da43a90506f
-
SHA1
09c00d2c83c5456ae168b8329a63befacaef004e
-
SHA256
da1e65953f6cf5b06dc9c4e0f596d5c9997c2ec32aeb41e875816f10c74cb049
-
SHA512
792e0cb35c0d4dd87a5f21d9ea7b154139676497373717150bfb629669bc59c799f8f8bbdeb763eab696e0cb85e94744af4c77441eaa7a6283511ef0654331f3
-
SSDEEP
384:AX2yy5E7X152gLDQqb7sVKuBV1yhKr2534WCzYcHe+Z:Q2yy5Gl52uDp42h4XzYcHe+Z
Malware Config
Extracted
revengerat
Guest
necatisoff-36486.portmap.host:36486
RV_MUTEX-ETUKIWwiejYAo
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x002a000000046170-16.dat revengerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1006597246-3150276181-3318461161-1000\Control Panel\International\Geo\Nation algorhitm.exe Key value queried \REGISTRY\USER\S-1-5-21-1006597246-3150276181-3318461161-1000\Control Panel\International\Geo\Nation Revenge.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\algorhitm.exe algorhitm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\algorhitm.vbs algorhitm.exe -
Executes dropped EXE 1 IoCs
pid Process 3712 algorhitm.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\algorhitm.exe algorhitm.exe File created C:\Windows\system32\algorhitm.exe Revenge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString algorhitm.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 Revenge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Revenge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 algorhitm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1006597246-3150276181-3318461161-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2976 Revenge.exe Token: SeDebugPrivilege 3712 algorhitm.exe Token: SeDebugPrivilege 1016 Taskmgr.exe Token: SeSystemProfilePrivilege 1016 Taskmgr.exe Token: SeCreateGlobalPrivilege 1016 Taskmgr.exe Token: 33 1016 Taskmgr.exe Token: SeIncBasePriorityPrivilege 1016 Taskmgr.exe Token: 33 1056 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1056 AUDIODG.EXE Token: SeBackupPrivilege 4388 dw20.exe Token: SeBackupPrivilege 4388 dw20.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
pid Process 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe -
Suspicious use of SendNotifyMessage 50 IoCs
pid Process 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe 1016 Taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2976 wrote to memory of 3712 2976 Revenge.exe 92 PID 2976 wrote to memory of 3712 2976 Revenge.exe 92 PID 3712 wrote to memory of 4744 3712 algorhitm.exe 93 PID 3712 wrote to memory of 4744 3712 algorhitm.exe 93 PID 3712 wrote to memory of 1016 3712 algorhitm.exe 95 PID 3712 wrote to memory of 1016 3712 algorhitm.exe 95 PID 3712 wrote to memory of 4012 3712 algorhitm.exe 96 PID 3712 wrote to memory of 4012 3712 algorhitm.exe 96 PID 3712 wrote to memory of 4388 3712 algorhitm.exe 100 PID 3712 wrote to memory of 4388 3712 algorhitm.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Revenge.exe"C:\Users\Admin\AppData\Local\Temp\Revenge.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\algorhitm.exe"C:\Windows\system32\algorhitm.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:4744
-
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1016
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies registry class
PID:4012
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 15883⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f8 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD58ce9e623e44cdb2dbd292da43a90506f
SHA109c00d2c83c5456ae168b8329a63befacaef004e
SHA256da1e65953f6cf5b06dc9c4e0f596d5c9997c2ec32aeb41e875816f10c74cb049
SHA512792e0cb35c0d4dd87a5f21d9ea7b154139676497373717150bfb629669bc59c799f8f8bbdeb763eab696e0cb85e94744af4c77441eaa7a6283511ef0654331f3