Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
14/03/2025, 23:22
Behavioral task
behavioral1
Sample
test.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
test.exe
-
Size
24KB
-
MD5
a226efb28f312fe033e65bd6a69f6984
-
SHA1
f6b6ff14ef481d6790e0e2815a91f9504b003cd3
-
SHA256
7a2b24e85d1ee137e9b96d8ca987cb90d2fc49f0f10906cde870bb0ee3a0bfed
-
SHA512
8128fdf9c2900566b2f17c6e3719a600f5ac8878715c6d7694c4623ee873d783c38b45eb63c368b3aa4bab311fadf01d2bc7cb775ae7a295e9e2afdaa1d3aa4a
-
SSDEEP
384:eU0ZVrMYSvRPJnMHYaA1WNbIBj3GNgylu9MZxe1sbYp7v1yRiflGeCzYcHe+Z:eZV59E3CVu9DMitG/zYcHe+Z
Malware Config
Extracted
revengerat
test
127.0.0.1:333
127.0.0.1:21
127.0.0.1:443
127.0.0.1:80
212.102.63.147:333
212.102.63.147:21
212.102.63.147:443
212.102.63.147:80
RV_MUTEX-fawrHJfWfhaR
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4712 set thread context of 5736 4712 test.exe 80 PID 5736 set thread context of 5696 5736 RegSvcs.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4712 test.exe Token: SeDebugPrivilege 5736 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 4712 wrote to memory of 5736 4712 test.exe 80 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81 PID 5736 wrote to memory of 5696 5736 RegSvcs.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD5faacfa4444c38959d1033137e5a1ffa4
SHA1b60ed17fbbd52024aae6714bd337b12dc2502e50
SHA256ae0d5ffde1564441649a4485564b80e2a4a126456c4a9b439c07005656dd26a6
SHA512eae70ace61807142ff649ebb7b34b13913804ce01ec3fb1b3181ad1a690bb1608d898300c97cf2e5c9737a8e60efaf6e155c0f3221ebd084339d0579827ccb03