Analysis

  • max time kernel
    4294211s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    11-03-2022 04:13

General

  • Target

    3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898.exe

  • Size

    3.4MB

  • MD5

    a0831b1b18e7f3fc23ab72b2d4ee8bff

  • SHA1

    bf53a73c0b14425c4c2df960613c22a5bdd5a172

  • SHA256

    3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898

  • SHA512

    78db962ba5bdfc66a11df57190e56fc6c006d1048467537b96a1d1f54b6335258910cbacc1ca5de3532130bbcf80816fa0ef6fab07bf056c25b3c38535342f8c

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 13 IoCs
  • Executes dropped EXE 3 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1416
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
              6⤵
                PID:896
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bcxkxhhq.cmdline"
                6⤵
                • Drops startup file
                • Suspicious use of WriteProcessMemory
                PID:940
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES83D1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc83B1.tmp"
                  7⤵
                    PID:1408

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
        MD5

        340b294efc691d1b20c64175d565ebc7

        SHA1

        81cb9649bd1c9a62ae79e781818fc24d15c29ce7

        SHA256

        72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

        SHA512

        1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
        MD5

        3e7ecaeb51c2812d13b07ec852d74aaf

        SHA1

        e9bdab93596ffb0f7f8c65243c579180939acb26

        SHA256

        e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

        SHA512

        635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
        MD5

        424bf196deaeb4ddcafb78e137fa560a

        SHA1

        007738e9486c904a3115daa6e8ba2ee692af58c8

        SHA256

        0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

        SHA512

        a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
        MD5

        424bf196deaeb4ddcafb78e137fa560a

        SHA1

        007738e9486c904a3115daa6e8ba2ee692af58c8

        SHA256

        0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

        SHA512

        a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
        MD5

        2603651c31712cd66e76ca0f4c9501a9

        SHA1

        87cebfa0012cc4921c422012c90240148e43cfc8

        SHA256

        237c21113107da961ea74c6ed94622f37f3d6914d93c1581f3498e6a70ad1139

        SHA512

        6ec898583c9f11dc3be728e91f4dd73fc85c7b4a7c0f5a2ed5c174aeb8eacee35cf305aaad305a14c27dd0fe5338cec793e032a5af66a462ecdfd2534c1365e4

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        MD5

        c24a867d37fa97e89dadb45c3e4c6354

        SHA1

        fbef4040731505a2cdc5033443264af3a63a8b6c

        SHA256

        4a0910362b77d913eac9e9e9c5318e0c00d00b41b949edbb3d1b9d618ada8762

        SHA512

        bac83149ecf57c263ef71a940e271bc8e7f06c24a8513dec903c83b81798f002a265743d6ef0e1da85ca249bd441e715b5df9012b1202cc6a63d06f3740973f8

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        MD5

        c24a867d37fa97e89dadb45c3e4c6354

        SHA1

        fbef4040731505a2cdc5033443264af3a63a8b6c

        SHA256

        4a0910362b77d913eac9e9e9c5318e0c00d00b41b949edbb3d1b9d618ada8762

        SHA512

        bac83149ecf57c263ef71a940e271bc8e7f06c24a8513dec903c83b81798f002a265743d6ef0e1da85ca249bd441e715b5df9012b1202cc6a63d06f3740973f8

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
        MD5

        68934a3e9455fa72420237eb05902327

        SHA1

        7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

        SHA256

        fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

        SHA512

        719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
        MD5

        c3256800dce47c14acc83ccca4c3e2ac

        SHA1

        9d126818c66991dbc3813a65eddb88bbcf77f30a

        SHA256

        f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

        SHA512

        6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

      • C:\Users\Admin\AppData\Local\Temp\QWfhaRC.txt
        MD5

        834e2cc9f03da041608427ed2a1e85a0

        SHA1

        eb5777f603e4d567ad32d7b8280cb2e9028d397f

        SHA256

        dc70b06d7803388436981ef52e7f5bd6bb6923f5fabfc0b362e60ed84a0268d8

        SHA512

        1a5f8165abd90dddbf7962804196b6342c1494fb3f19ac686868e48fa710816fd704b8126f6a2bc4ffbe4a697dbab2d10c9535a527b049602881e8f5966efb77

      • C:\Users\Admin\AppData\Local\Temp\RES83D1.tmp
        MD5

        4a4c557d0368f46905e43d0b98325971

        SHA1

        c1fbcac577ef16cf7ccdb2f5970d49dd0385f3b1

        SHA256

        d975b15ef3627d71b3553f0fbf73a8f96dc8bee19ae2c8c79e58c54afd92cbce

        SHA512

        c711e96bcb65a125bc0985f57965685a4c4fc5d7f69b92189df17b3d7e95d3b83bdeaa6f757dd04698287b9692e63ed0f54027cd7b82633bfe3bdd240fac4980

      • C:\Users\Admin\AppData\Local\Temp\bcxkxhhq.0.vb
        MD5

        9327ea1ac8ef9006f17af61eb95a3a78

        SHA1

        cfe5dd1fd8810a5c2ae3474af690c15700d76a30

        SHA256

        f493bd3258546cbc2fefb537370cfe6bd795a46c92feea1a21616b3c3846a876

        SHA512

        5ba553ad974006da623cde8290795e7c10181c8a7b7908437eb468ebbb74851bc57b3ed76da30743546ad0bdcd4c1ed12945d6dd962401dbfe4e37d00310f112

      • C:\Users\Admin\AppData\Local\Temp\bcxkxhhq.cmdline
        MD5

        ab032307cf1b1308405bf30787b11fc2

        SHA1

        ca5b4faddb66a772e15582ea4b7e7ee801e4ee5b

        SHA256

        6cfdd99c33049b8941c81f956ae7417b4210077028f59368bc8692b92fee8510

        SHA512

        3a743db12f6634665fdddf8ed3b4e386b6477fcc1d43fe5e4783bbe5d375d9e31a1683881637f62ffdd37758b239dcfb4df8dcb09f6eafbbbd4105031a1bda6d

      • C:\Users\Admin\AppData\Local\Temp\vbc83B1.tmp
        MD5

        da4f93c0823eca09f992e06e437e260d

        SHA1

        a12cc2a36524334b7e0d4031025d2d9fafd3a51d

        SHA256

        f944a7d07aac2ea934332afefaa45d30691bf332faf986684fb25b313572ad17

        SHA512

        15ae7fe351d1e53c7274d42f8f3b2d77b5b14490b1419f1eb2a1189d1b2982c54c690a5d9837b626d4caf5a82cb0b029803b0c528ea1c4e780096d9e388484fd

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe
        MD5

        a2759f9c14db433576e4e7d6d6577c9c

        SHA1

        724922f4428a6c5084a4792441d232bd137dce03

        SHA256

        7ff2eacfe2858e07955bed332fce208a07c7f42392f624cf5c09ea47d239f7f2

        SHA512

        62bb8132a95b14085194d982ff84aae11d5c5ca27c10f8477f6838477f316af78a2c091387298ea07915402047f077e56f741c79e9168ebd1ad1eb4b903ca633

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe
        MD5

        a2759f9c14db433576e4e7d6d6577c9c

        SHA1

        724922f4428a6c5084a4792441d232bd137dce03

        SHA256

        7ff2eacfe2858e07955bed332fce208a07c7f42392f624cf5c09ea47d239f7f2

        SHA512

        62bb8132a95b14085194d982ff84aae11d5c5ca27c10f8477f6838477f316af78a2c091387298ea07915402047f077e56f741c79e9168ebd1ad1eb4b903ca633

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
        MD5

        424bf196deaeb4ddcafb78e137fa560a

        SHA1

        007738e9486c904a3115daa6e8ba2ee692af58c8

        SHA256

        0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

        SHA512

        a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
        MD5

        424bf196deaeb4ddcafb78e137fa560a

        SHA1

        007738e9486c904a3115daa6e8ba2ee692af58c8

        SHA256

        0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

        SHA512

        a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
        MD5

        424bf196deaeb4ddcafb78e137fa560a

        SHA1

        007738e9486c904a3115daa6e8ba2ee692af58c8

        SHA256

        0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

        SHA512

        a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        MD5

        c24a867d37fa97e89dadb45c3e4c6354

        SHA1

        fbef4040731505a2cdc5033443264af3a63a8b6c

        SHA256

        4a0910362b77d913eac9e9e9c5318e0c00d00b41b949edbb3d1b9d618ada8762

        SHA512

        bac83149ecf57c263ef71a940e271bc8e7f06c24a8513dec903c83b81798f002a265743d6ef0e1da85ca249bd441e715b5df9012b1202cc6a63d06f3740973f8

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        MD5

        c24a867d37fa97e89dadb45c3e4c6354

        SHA1

        fbef4040731505a2cdc5033443264af3a63a8b6c

        SHA256

        4a0910362b77d913eac9e9e9c5318e0c00d00b41b949edbb3d1b9d618ada8762

        SHA512

        bac83149ecf57c263ef71a940e271bc8e7f06c24a8513dec903c83b81798f002a265743d6ef0e1da85ca249bd441e715b5df9012b1202cc6a63d06f3740973f8

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        MD5

        c24a867d37fa97e89dadb45c3e4c6354

        SHA1

        fbef4040731505a2cdc5033443264af3a63a8b6c

        SHA256

        4a0910362b77d913eac9e9e9c5318e0c00d00b41b949edbb3d1b9d618ada8762

        SHA512

        bac83149ecf57c263ef71a940e271bc8e7f06c24a8513dec903c83b81798f002a265743d6ef0e1da85ca249bd441e715b5df9012b1202cc6a63d06f3740973f8

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        MD5

        c24a867d37fa97e89dadb45c3e4c6354

        SHA1

        fbef4040731505a2cdc5033443264af3a63a8b6c

        SHA256

        4a0910362b77d913eac9e9e9c5318e0c00d00b41b949edbb3d1b9d618ada8762

        SHA512

        bac83149ecf57c263ef71a940e271bc8e7f06c24a8513dec903c83b81798f002a265743d6ef0e1da85ca249bd441e715b5df9012b1202cc6a63d06f3740973f8

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
        MD5

        c3256800dce47c14acc83ccca4c3e2ac

        SHA1

        9d126818c66991dbc3813a65eddb88bbcf77f30a

        SHA256

        f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

        SHA512

        6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe
        MD5

        a2759f9c14db433576e4e7d6d6577c9c

        SHA1

        724922f4428a6c5084a4792441d232bd137dce03

        SHA256

        7ff2eacfe2858e07955bed332fce208a07c7f42392f624cf5c09ea47d239f7f2

        SHA512

        62bb8132a95b14085194d982ff84aae11d5c5ca27c10f8477f6838477f316af78a2c091387298ea07915402047f077e56f741c79e9168ebd1ad1eb4b903ca633

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe
        MD5

        a2759f9c14db433576e4e7d6d6577c9c

        SHA1

        724922f4428a6c5084a4792441d232bd137dce03

        SHA256

        7ff2eacfe2858e07955bed332fce208a07c7f42392f624cf5c09ea47d239f7f2

        SHA512

        62bb8132a95b14085194d982ff84aae11d5c5ca27c10f8477f6838477f316af78a2c091387298ea07915402047f077e56f741c79e9168ebd1ad1eb4b903ca633

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe
        MD5

        a2759f9c14db433576e4e7d6d6577c9c

        SHA1

        724922f4428a6c5084a4792441d232bd137dce03

        SHA256

        7ff2eacfe2858e07955bed332fce208a07c7f42392f624cf5c09ea47d239f7f2

        SHA512

        62bb8132a95b14085194d982ff84aae11d5c5ca27c10f8477f6838477f316af78a2c091387298ea07915402047f077e56f741c79e9168ebd1ad1eb4b903ca633

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\svchost .exe
        MD5

        a2759f9c14db433576e4e7d6d6577c9c

        SHA1

        724922f4428a6c5084a4792441d232bd137dce03

        SHA256

        7ff2eacfe2858e07955bed332fce208a07c7f42392f624cf5c09ea47d239f7f2

        SHA512

        62bb8132a95b14085194d982ff84aae11d5c5ca27c10f8477f6838477f316af78a2c091387298ea07915402047f077e56f741c79e9168ebd1ad1eb4b903ca633

      • memory/896-109-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/896-116-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/896-121-0x0000000073AE0000-0x000000007408B000-memory.dmp
        Filesize

        5.7MB

      • memory/896-123-0x0000000073AE0000-0x000000007408B000-memory.dmp
        Filesize

        5.7MB

      • memory/896-122-0x00000000005F0000-0x00000000005F1000-memory.dmp
        Filesize

        4KB

      • memory/896-114-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/896-111-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/896-103-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/896-105-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/896-107-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/940-126-0x0000000002530000-0x0000000002531000-memory.dmp
        Filesize

        4KB

      • memory/1416-98-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1416-92-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1416-88-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1416-101-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1416-118-0x0000000073AE0000-0x000000007408B000-memory.dmp
        Filesize

        5.7MB

      • memory/1416-119-0x0000000000140000-0x0000000000180000-memory.dmp
        Filesize

        256KB

      • memory/1416-86-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1416-95-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1416-120-0x0000000073AE0000-0x000000007408B000-memory.dmp
        Filesize

        5.7MB

      • memory/1416-90-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1416-84-0x0000000000090000-0x00000000000A6000-memory.dmp
        Filesize

        88KB

      • memory/1632-83-0x0000000072D40000-0x00000000732EB000-memory.dmp
        Filesize

        5.7MB

      • memory/1632-81-0x0000000072D40000-0x00000000732EB000-memory.dmp
        Filesize

        5.7MB

      • memory/1632-82-0x0000000000280000-0x0000000000281000-memory.dmp
        Filesize

        4KB

      • memory/1660-54-0x0000000075421000-0x0000000075423000-memory.dmp
        Filesize

        8KB