Analysis

  • max time kernel
    4294214s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    19-03-2022 07:29

General

  • Target

    f86e4008b73ce2c5dc4a2093666d2189e854bc5a8f696d3edeb933431a3e4fa6.exe

  • Size

    3.3MB

  • MD5

    bc1f1927377eef031e6cbfb180b18a9b

  • SHA1

    dee73ea9168423a749de24c00d9c92c7f8720093

  • SHA256

    f86e4008b73ce2c5dc4a2093666d2189e854bc5a8f696d3edeb933431a3e4fa6

  • SHA512

    b37dd0e10014e72540e50c1e8509fd061c393935d2653729704c2e8766a23fe971e790b163b6d63d80f21a96585d12d24d0fb8883628e25ca9ebbb3162a271d4

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 7 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f86e4008b73ce2c5dc4a2093666d2189e854bc5a8f696d3edeb933431a3e4fa6.exe
    "C:\Users\Admin\AppData\Local\Temp\f86e4008b73ce2c5dc4a2093666d2189e854bc5a8f696d3edeb933431a3e4fa6.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:964
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
            5⤵
              PID:1156
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3wdytxqj\3wdytxqj.cmdline"
              5⤵
              • Drops startup file
              PID:2032

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3wdytxqj\3wdytxqj.0.vb
      MD5

      2e12c95f02f65d7a473bc2d628742a1a

      SHA1

      631a565b4e2f438ede1bd62000a61fbea8dd505e

      SHA256

      038593a2313e6bbe77ced701343028d038919ca0fef0a6e1b7fde9aed65ae4cb

      SHA512

      33147ed78d2550888f8b620b81cf6b7497a31786505a2e6e9ac5851e653df463ac554770a708989270e9fb4feb90bce1c8481c53a72e9bd68de518c9729753fa

    • C:\Users\Admin\AppData\Local\Temp\3wdytxqj\3wdytxqj.cmdline
      MD5

      16a3df2cf78ca6c56e69b6a49d980f32

      SHA1

      44084578a1ca3603ad0a277b7738b69f72d4117a

      SHA256

      97489ae8ec28766d187564dfb12735d1130c6b773e7129824a63d23a0c90e492

      SHA512

      344f3a87c5040fba3ce7f366a3c8f737db4483f62948666cf7b13bbed8777bbb451d734fc024e563c4cbd6c74a6e84abaf03057ab3aba48649391d9782d13756

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
      MD5

      340b294efc691d1b20c64175d565ebc7

      SHA1

      81cb9649bd1c9a62ae79e781818fc24d15c29ce7

      SHA256

      72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

      SHA512

      1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
      MD5

      3e7ecaeb51c2812d13b07ec852d74aaf

      SHA1

      e9bdab93596ffb0f7f8c65243c579180939acb26

      SHA256

      e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

      SHA512

      635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
      MD5

      cc5f5a9fbdf926a14700cd3240f01249

      SHA1

      fecff1a856e7c3dbc5f2e4581cdfd08ec1509ef4

      SHA256

      83498d99a97a94b36da86eb1416d34e9ebabd2251673b69ffe1d4fb4233dc6a0

      SHA512

      4617c76512d8ad074a55c47ca868e6ea3ac4b660c501e6da17c5db68dadef632912f4ad8cd2541e5443c2d8d2746c65e994e45eea8e2f76cc6449b4d39080299

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      MD5

      6d1d3d57e22ed5cc5ae80313489a11d8

      SHA1

      400100976dbb97a41f31efcf7e9e535fb10e5c20

      SHA256

      b4e9e8f3c2787beec62cf354bbd7670f85d8d580d0cc7655fb047fff4ca6b330

      SHA512

      29a21ae20bce5c5092f5218be2c9357d53736b666750edcf46da54d14abd4ca644b411fbdc2af978251bbe9d243ab55c09b7ed1727094fdb24f1d32a3fbdd8b4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      MD5

      6d1d3d57e22ed5cc5ae80313489a11d8

      SHA1

      400100976dbb97a41f31efcf7e9e535fb10e5c20

      SHA256

      b4e9e8f3c2787beec62cf354bbd7670f85d8d580d0cc7655fb047fff4ca6b330

      SHA512

      29a21ae20bce5c5092f5218be2c9357d53736b666750edcf46da54d14abd4ca644b411fbdc2af978251bbe9d243ab55c09b7ed1727094fdb24f1d32a3fbdd8b4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
      MD5

      68934a3e9455fa72420237eb05902327

      SHA1

      7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

      SHA256

      fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

      SHA512

      719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
      MD5

      c3256800dce47c14acc83ccca4c3e2ac

      SHA1

      9d126818c66991dbc3813a65eddb88bbcf77f30a

      SHA256

      f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

      SHA512

      6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

    • C:\Users\Admin\AppData\Local\Temp\pTBpMCvn.txt
      MD5

      a150811dee25267912e8ca6ef07a9328

      SHA1

      3a66972e7821a065892967a174341669791982f8

      SHA256

      f6a549e899da1d821c261bbc065f6071af724bb64b4a12365fc2a599243efd8f

      SHA512

      76bb0b4a30671ea96071ec328870424b57d34824fe8bf6b18249c76a9f906020ac51dc0913bc21ef6fadda955bafe069b628d1104bae9bea5c5e4d7f3e03cbf6

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      MD5

      424bf196deaeb4ddcafb78e137fa560a

      SHA1

      007738e9486c904a3115daa6e8ba2ee692af58c8

      SHA256

      0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

      SHA512

      a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      MD5

      6d1d3d57e22ed5cc5ae80313489a11d8

      SHA1

      400100976dbb97a41f31efcf7e9e535fb10e5c20

      SHA256

      b4e9e8f3c2787beec62cf354bbd7670f85d8d580d0cc7655fb047fff4ca6b330

      SHA512

      29a21ae20bce5c5092f5218be2c9357d53736b666750edcf46da54d14abd4ca644b411fbdc2af978251bbe9d243ab55c09b7ed1727094fdb24f1d32a3fbdd8b4

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      MD5

      6d1d3d57e22ed5cc5ae80313489a11d8

      SHA1

      400100976dbb97a41f31efcf7e9e535fb10e5c20

      SHA256

      b4e9e8f3c2787beec62cf354bbd7670f85d8d580d0cc7655fb047fff4ca6b330

      SHA512

      29a21ae20bce5c5092f5218be2c9357d53736b666750edcf46da54d14abd4ca644b411fbdc2af978251bbe9d243ab55c09b7ed1727094fdb24f1d32a3fbdd8b4

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      MD5

      6d1d3d57e22ed5cc5ae80313489a11d8

      SHA1

      400100976dbb97a41f31efcf7e9e535fb10e5c20

      SHA256

      b4e9e8f3c2787beec62cf354bbd7670f85d8d580d0cc7655fb047fff4ca6b330

      SHA512

      29a21ae20bce5c5092f5218be2c9357d53736b666750edcf46da54d14abd4ca644b411fbdc2af978251bbe9d243ab55c09b7ed1727094fdb24f1d32a3fbdd8b4

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
      MD5

      6d1d3d57e22ed5cc5ae80313489a11d8

      SHA1

      400100976dbb97a41f31efcf7e9e535fb10e5c20

      SHA256

      b4e9e8f3c2787beec62cf354bbd7670f85d8d580d0cc7655fb047fff4ca6b330

      SHA512

      29a21ae20bce5c5092f5218be2c9357d53736b666750edcf46da54d14abd4ca644b411fbdc2af978251bbe9d243ab55c09b7ed1727094fdb24f1d32a3fbdd8b4

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
      MD5

      c3256800dce47c14acc83ccca4c3e2ac

      SHA1

      9d126818c66991dbc3813a65eddb88bbcf77f30a

      SHA256

      f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

      SHA512

      6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

    • memory/964-76-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/964-74-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/964-78-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/964-80-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/964-82-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/964-84-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/964-86-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/964-87-0x0000000074C70000-0x000000007535E000-memory.dmp
      Filesize

      6.9MB

    • memory/964-108-0x0000000004810000-0x0000000004811000-memory.dmp
      Filesize

      4KB

    • memory/1036-58-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
      Filesize

      8KB

    • memory/1156-94-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1156-88-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1156-98-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1156-97-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1156-102-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1156-105-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1156-107-0x0000000074C70000-0x000000007535E000-memory.dmp
      Filesize

      6.9MB

    • memory/1156-90-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1156-92-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1924-73-0x0000000074500000-0x0000000074AAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-71-0x0000000074500000-0x0000000074AAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-72-0x0000000002140000-0x0000000002141000-memory.dmp
      Filesize

      4KB