Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 23:50
Static task
static1
Behavioral task
behavioral1
Sample
e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe
Resource
win10v2004-20241007-en
General
-
Target
e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe
-
Size
600KB
-
MD5
4842f78f73cfd57e2a14f89216f00843
-
SHA1
b583efce87c87efdbb187c1263a08d44a3d6c0d3
-
SHA256
e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918
-
SHA512
2b231c33ade85b246c14897d46e551aa3c00342a673a7605163b38b421f4691eca47df7cf63b942e5afa802db64b1a580cc9a041071489b2cc660a3d06edcf08
-
SSDEEP
12288:Z7lw1DxYpifX9IiyO9KWz3d7ysgfBnnl2uy:Z7m1D93yO9KWz3lysgpnncR
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c8e-6.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 3968 ocs_v7f.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3968 ocs_v7f.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4668 e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe 3968 ocs_v7f.exe 3968 ocs_v7f.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4668 wrote to memory of 3968 4668 e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe 83 PID 4668 wrote to memory of 3968 4668 e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe"C:\Users\Admin\AppData\Local\Temp\e4c62f73f20382ce74d55e493086acd0ef943264be4da406bfa78c0e336f5918.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v7f.exeC:\Users\Admin\AppData\Local\Temp\OCS\ocs_v7f.exe -install -54434419 -chipde -2e8a02f5790148ef9fff04f81de0523f - -ABdetected -caxtnirtzzctlhfj -3932822⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81B
MD5471cc7f210ec5f22cca19cdd79242324
SHA1e2598b3b6413373b53729856ab40d921b16948d3
SHA2567faa9fb820185cd7a6f9dc8b1c01055eb049cf6304313e8cb7e699262efdaff8
SHA5122919625a518cb88b8617ecb35ba9303185104029a8105ca6402afc31b999f04f0abe9251f68601f91bf88920977f31c3d758283621bacc251807b266e4193075
-
Filesize
288KB
MD5ea3ccd42dbdc3500e3888daf53d8ef5d
SHA1848c686280eaa04b172fccffbd312132a0c46172
SHA256cd166eede0e0e5303fc3f5fe5f0dd44999020f116bde2adea15319cc214751b5
SHA5127126ec10c2301354f32f3f813958c61eaef63fe946b804ebd6f5934068b344ab75857886d867373f7a2ccf47f18a5a0f1dbe652e9649963a9fdea2b3de6dba50