Analysis

  • max time kernel
    152s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 21:30

General

  • Target

    1747656c6de8c6ad0819941a11b24044ca615d4e257932ff89b81c6696e5accf.exe

  • Size

    690KB

  • MD5

    f8a9b6639c3ee67e13a118667e75a00f

  • SHA1

    d77863e6afad3291eccdcd8ed0fbfd6a543931d5

  • SHA256

    1747656c6de8c6ad0819941a11b24044ca615d4e257932ff89b81c6696e5accf

  • SHA512

    0083e3cff8d7cbd5cab7b5ebcd738f6293be7c37fedc2e9747e942d2893e59935225801602f04458d3b47fda0397fa90fcddc49d3c9a62b97c9dd07d5eae86c8

Malware Config

Extracted

Family

revengerat

Botnet

noipnoip

C2

redlan1.hopto.org:3344

Mutex

RV_MUTEX-dawrHJfWfhaRCl

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1747656c6de8c6ad0819941a11b24044ca615d4e257932ff89b81c6696e5accf.exe
    "C:\Users\Admin\AppData\Local\Temp\1747656c6de8c6ad0819941a11b24044ca615d4e257932ff89b81c6696e5accf.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-130-0x0000000000000000-mapping.dmp
  • memory/1052-131-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1052-136-0x00000000748E0000-0x0000000074E91000-memory.dmp
    Filesize

    5.7MB

  • memory/1052-137-0x00000000748E0000-0x0000000074E91000-memory.dmp
    Filesize

    5.7MB

  • memory/4784-135-0x0000000000B20000-0x0000000000CA5000-memory.dmp
    Filesize

    1.5MB