Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 06:34
Static task
static1
Behavioral task
behavioral1
Sample
ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe
Resource
win10v2004-20241007-en
General
-
Target
ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe
-
Size
614KB
-
MD5
26ce589722cdacdfa2042317e1214093
-
SHA1
458694d8a7dc22dd6ae3816d37cb69e71e241615
-
SHA256
ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af
-
SHA512
eaf0d18863dcc17995e1d896f16e49feac611502fd2e57991c8ba61b327c375184f4ed378d6340f7eb93b5d8be8fc6148b54508ed498ae6c25b4aa0ea3cfdf23
-
SSDEEP
12288:i7lw1DxbpefX4qkkn9wifVzo6mj+ysgfBnnl2d:i7m1DLqkknljmj+ysgpnncd
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023cc0-6.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 2028 ocs_v71b.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2028 ocs_v71b.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2764 ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe 2028 ocs_v71b.exe 2028 ocs_v71b.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2028 2764 ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe 83 PID 2764 wrote to memory of 2028 2764 ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe"C:\Users\Admin\AppData\Local\Temp\ae371016c1fb6641cba0d37ddacb8c5c2e987a9326229640894456657a1ff0af.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71b.exeC:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71b.exe -install -54415075 -chipde -3f4cad91c7dd4d608a78e35bdc824fa7 - -BLUB1 -awugwxhygtdskyok -3278242⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD5017065f3405d83ac248980ccc95e39a8
SHA193a512b36433730d3fe0438d2aef202f6ab7a325
SHA25634f706d612784e29f64e1d3039a7f03415363ac57fa2c21922b77c5a71a64e9c
SHA512e58b450720759ca0245200f342ab171d8f5e9e235cf9ee19cfc40b544a3351b4427046843bbcf8385d687145528e2f920acb00d08624f6c993c697d7ee4fbac1
-
Filesize
304KB
MD57b3b5db5fdd271811f9f22d52ee36e9d
SHA1dae3b80a567aa739fa54d4c896a2cfe0f9718180
SHA256c5e83f41df5b4158994a29122874c3ff26d5e5877eb9a1dc109693d8ea41cea2
SHA51291ae6be31c599344f44fc5decd2d51f7ff2e86da53089c8f5a821c71853c0603e613c2455eedbf55970bda34e2f74547105b27d53dfdf5c47b81e648cdc3ced2