Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:31

General

  • Target

    3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769.exe

  • Size

    193KB

  • MD5

    b6c3692bfbd98dcc39a6347fa9f4fb69

  • SHA1

    23c2cf93874bb36b5daa25f3bef46b8d93bfa046

  • SHA256

    3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769

  • SHA512

    0c2ca210ad2b90219227629b6e0009c920b96124cc9d5c00379dd97dadca24abccd45503c177cc5a400ca7f27ce255943cf72f01810576e862d02881cc8b33a7

Malware Config

Extracted

Family

revengerat

Botnet

bobo2019

C2

hushbob123.hopto.org:4951

hushbob12301.hopto.org:4951

hushbob12302.hopto.org:4951

hushbob12303.hopto.org:4951

Mutex

RV_MUTEX-XyMpzZJHOwDt

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769.exe
    "C:\Users\Admin\AppData\Local\Temp\3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769.exe" "C:\Program Files (x86)\app.exe"
      2⤵
      • Drops file in Program Files directory
      PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Program Files (x86)\app.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Program Files (x86)\app.exe
        "C:\Program Files (x86)\app.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Program Files (x86)\app.exe
          "C:\Program Files (x86)\app.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\app.exe
    Filesize

    193KB

    MD5

    b6c3692bfbd98dcc39a6347fa9f4fb69

    SHA1

    23c2cf93874bb36b5daa25f3bef46b8d93bfa046

    SHA256

    3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769

    SHA512

    0c2ca210ad2b90219227629b6e0009c920b96124cc9d5c00379dd97dadca24abccd45503c177cc5a400ca7f27ce255943cf72f01810576e862d02881cc8b33a7

  • C:\Program Files (x86)\app.exe
    Filesize

    193KB

    MD5

    b6c3692bfbd98dcc39a6347fa9f4fb69

    SHA1

    23c2cf93874bb36b5daa25f3bef46b8d93bfa046

    SHA256

    3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769

    SHA512

    0c2ca210ad2b90219227629b6e0009c920b96124cc9d5c00379dd97dadca24abccd45503c177cc5a400ca7f27ce255943cf72f01810576e862d02881cc8b33a7

  • C:\Program Files (x86)\app.exe
    Filesize

    193KB

    MD5

    b6c3692bfbd98dcc39a6347fa9f4fb69

    SHA1

    23c2cf93874bb36b5daa25f3bef46b8d93bfa046

    SHA256

    3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769

    SHA512

    0c2ca210ad2b90219227629b6e0009c920b96124cc9d5c00379dd97dadca24abccd45503c177cc5a400ca7f27ce255943cf72f01810576e862d02881cc8b33a7

  • \Program Files (x86)\app.exe
    Filesize

    193KB

    MD5

    b6c3692bfbd98dcc39a6347fa9f4fb69

    SHA1

    23c2cf93874bb36b5daa25f3bef46b8d93bfa046

    SHA256

    3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769

    SHA512

    0c2ca210ad2b90219227629b6e0009c920b96124cc9d5c00379dd97dadca24abccd45503c177cc5a400ca7f27ce255943cf72f01810576e862d02881cc8b33a7

  • \Program Files (x86)\app.exe
    Filesize

    193KB

    MD5

    b6c3692bfbd98dcc39a6347fa9f4fb69

    SHA1

    23c2cf93874bb36b5daa25f3bef46b8d93bfa046

    SHA256

    3ee2a25d9a6d78d9c9484bd95373bb5a0eb98f5f14d4981e9c572acf7f2ff769

    SHA512

    0c2ca210ad2b90219227629b6e0009c920b96124cc9d5c00379dd97dadca24abccd45503c177cc5a400ca7f27ce255943cf72f01810576e862d02881cc8b33a7

  • memory/592-62-0x0000000000000000-mapping.dmp
  • memory/592-64-0x0000000000850000-0x0000000000886000-memory.dmp
    Filesize

    216KB

  • memory/1580-58-0x0000000000000000-mapping.dmp
  • memory/1648-55-0x00000000003E0000-0x00000000003FC000-memory.dmp
    Filesize

    112KB

  • memory/1648-56-0x00000000006C0000-0x00000000006CC000-memory.dmp
    Filesize

    48KB

  • memory/1648-57-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1648-54-0x00000000001B0000-0x00000000001E6000-memory.dmp
    Filesize

    216KB

  • memory/1804-59-0x0000000000000000-mapping.dmp
  • memory/1900-68-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1900-70-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1900-71-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1900-72-0x0000000000405F6E-mapping.dmp
  • memory/1900-67-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1900-77-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1900-75-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB