Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 07:30

General

  • Target

    3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe

  • Size

    217KB

  • MD5

    28410510706c74c2ca6494f036ebbd94

  • SHA1

    4068e6a8618dc47a08962f91121c7bedf51e2407

  • SHA256

    3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7

  • SHA512

    f429fcba47b03e96be57219ecf7ff1d435510600eae6772bfddc11354d357325aaa140b6db16c8c0bdbfa6a615ff72223ed332472b7c02c7a8754d342a2cf952

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

hpdndbnb.duckdns.org:2404

Mutex

90a49aa7c27647e

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Windows security bypass 2 TTPs
  • Drops startup file 2 IoCs
  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe
    "C:\Users\Admin\AppData\Local\Temp\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\SysWOW64\timeout.exe
      timeout 48
      2⤵
      • Delays execution with timeout.exe
      PID:960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Users\Admin\AppData\Local\Temp\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe
      "C:\Users\Admin\AppData\Local\Temp\3f62f75c0294381629c8cb14382a5ab1d27e83966014961a414cd9411abd27a7.exe"
      2⤵
      • Checks processor information in registry
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

3
T1089

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    a03db622bedac770f7b48b6ba25e837e

    SHA1

    71d58d6a7c062dec647da39cce079903863091ba

    SHA256

    ddff13dea08234f7af7b0446dbf91c892ca814a2eca086c973306464434c058b

    SHA512

    f1ad48a7b415b7e6283837141a83bd69454dc5317167bb5da753ab97a91f471ff328dd9733fa10b03c00cd5a9a8fccf536c6211ca2a847452d371be94ffa0002

  • memory/580-67-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/580-60-0x0000000000000000-mapping.dmp
  • memory/920-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/920-57-0x0000000000220000-0x0000000000242000-memory.dmp
    Filesize

    136KB

  • memory/920-54-0x000000000FFE0000-0x000000001001A000-memory.dmp
    Filesize

    232KB

  • memory/960-56-0x0000000000000000-mapping.dmp
  • memory/1140-63-0x0000000000000000-mapping.dmp
  • memory/1140-69-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-80-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1748-78-0x000000000040501E-mapping.dmp
  • memory/1748-82-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1748-77-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1748-76-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1748-74-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1748-71-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1748-72-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1956-70-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-59-0x0000000000000000-mapping.dmp
  • memory/1996-68-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-58-0x0000000000000000-mapping.dmp