Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:51

General

  • Target

    6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0.exe

  • Size

    53KB

  • MD5

    b585af67793f866a758b533870daee47

  • SHA1

    e202f5897b60fabc23e4400cf4929be84f8607ae

  • SHA256

    6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0

  • SHA512

    0b3b47e9dcce53b8d88ee470b0a2e4f0b3256a6148e833d96702a4940dddea7561e351b5536a50f908efe4c4550e0657505b6469fbfd0c755a8be277a873d7a1

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0.exe
    "C:\Users\Admin\AppData\Local\Temp\6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Network Menager" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:652
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {27724153-D0B3-47EC-A5BE-CDD8DB361040} S-1-5-21-3440072777-2118400376-1759599358-1000:NKWDSIWE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
      C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
    Filesize

    53KB

    MD5

    b585af67793f866a758b533870daee47

    SHA1

    e202f5897b60fabc23e4400cf4929be84f8607ae

    SHA256

    6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0

    SHA512

    0b3b47e9dcce53b8d88ee470b0a2e4f0b3256a6148e833d96702a4940dddea7561e351b5536a50f908efe4c4550e0657505b6469fbfd0c755a8be277a873d7a1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
    Filesize

    53KB

    MD5

    b585af67793f866a758b533870daee47

    SHA1

    e202f5897b60fabc23e4400cf4929be84f8607ae

    SHA256

    6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0

    SHA512

    0b3b47e9dcce53b8d88ee470b0a2e4f0b3256a6148e833d96702a4940dddea7561e351b5536a50f908efe4c4550e0657505b6469fbfd0c755a8be277a873d7a1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
    Filesize

    53KB

    MD5

    b585af67793f866a758b533870daee47

    SHA1

    e202f5897b60fabc23e4400cf4929be84f8607ae

    SHA256

    6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0

    SHA512

    0b3b47e9dcce53b8d88ee470b0a2e4f0b3256a6148e833d96702a4940dddea7561e351b5536a50f908efe4c4550e0657505b6469fbfd0c755a8be277a873d7a1

  • \Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
    Filesize

    53KB

    MD5

    b585af67793f866a758b533870daee47

    SHA1

    e202f5897b60fabc23e4400cf4929be84f8607ae

    SHA256

    6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0

    SHA512

    0b3b47e9dcce53b8d88ee470b0a2e4f0b3256a6148e833d96702a4940dddea7561e351b5536a50f908efe4c4550e0657505b6469fbfd0c755a8be277a873d7a1

  • \Users\Admin\AppData\Local\Microsoft\Windows\History\svchost.exe
    Filesize

    53KB

    MD5

    b585af67793f866a758b533870daee47

    SHA1

    e202f5897b60fabc23e4400cf4929be84f8607ae

    SHA256

    6fe5d15dd9a0aeef6b153b2428b8f6d3b518cf3f71dc66163515778dd3c038c0

    SHA512

    0b3b47e9dcce53b8d88ee470b0a2e4f0b3256a6148e833d96702a4940dddea7561e351b5536a50f908efe4c4550e0657505b6469fbfd0c755a8be277a873d7a1

  • memory/652-66-0x0000000000000000-mapping.dmp
  • memory/1360-59-0x0000000000000000-mapping.dmp
  • memory/1360-64-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-65-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB

  • memory/1476-67-0x0000000000000000-mapping.dmp
  • memory/1476-71-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB

  • memory/1476-70-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB

  • memory/1896-56-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB

  • memory/1896-54-0x00000000762A1000-0x00000000762A3000-memory.dmp
    Filesize

    8KB

  • memory/1896-55-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB

  • memory/1896-63-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB