Analysis

  • max time kernel
    122s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 09:33

General

  • Target

    17d0b9ac75dfd038ac11c64940a5a6cb.exe

  • Size

    397KB

  • MD5

    17d0b9ac75dfd038ac11c64940a5a6cb

  • SHA1

    fdf4a6d488ba2220c808a8e233ea0e219273c3b2

  • SHA256

    c994b9d016129f8a1e36b1e1f3288ef1385c6453497fc50cf129195e9769b8a5

  • SHA512

    0ffb63b421da1daa0ca2098ea35b6e5be5b8613b9b4855b723b2c6032bcf644f7d00ddb35ab1af443c5f765fa10c61cb5c28fe81734ea4e582b51ed56c1afecd

  • SSDEEP

    6144:/IWyveo8OzcrumMozCE6+bIPEMMjAtUO3nDv4abP212gG7EXoiToLa:/IpvZDoruYeE6+EsPjA4a7mJWEZga

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

alice2019.myftp.biz:7777

Mutex

a915f6c5466a49

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\17d0b9ac75dfd038ac11c64940a5a6cb.exe
    "C:\Users\Admin\AppData\Local\Temp\17d0b9ac75dfd038ac11c64940a5a6cb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2548
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp472E.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2424
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
          4⤵
          • Checks processor information in registry
          PID:2364
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1944 -s 672
          4⤵
          • Loads dropped DLL
          PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp472E.tmp.bat
    Filesize

    151B

    MD5

    8762053af8ddfddd0bce6475655c0b51

    SHA1

    4f06654cc574c62bf0a03a38ab183b47748dc181

    SHA256

    cc7b1ee4acc0d5ebe7f012212a4afb55a22391bc42a64707095da5ed02511231

    SHA512

    035a2dba45892442614eee7a9349a3ccdf6c9a00e9ef5da16c5e248b48d8be61383cfd78d54f8e5cca416f80a7b9b60d65791005dafb8e912b567f8c7b6b3fe1

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    397KB

    MD5

    17d0b9ac75dfd038ac11c64940a5a6cb

    SHA1

    fdf4a6d488ba2220c808a8e233ea0e219273c3b2

    SHA256

    c994b9d016129f8a1e36b1e1f3288ef1385c6453497fc50cf129195e9769b8a5

    SHA512

    0ffb63b421da1daa0ca2098ea35b6e5be5b8613b9b4855b723b2c6032bcf644f7d00ddb35ab1af443c5f765fa10c61cb5c28fe81734ea4e582b51ed56c1afecd

  • memory/1048-1-0x000007FEF5E60000-0x000007FEF684C000-memory.dmp
    Filesize

    9.9MB

  • memory/1048-2-0x000000001AD00000-0x000000001AD80000-memory.dmp
    Filesize

    512KB

  • memory/1048-3-0x00000000006A0000-0x0000000000700000-memory.dmp
    Filesize

    384KB

  • memory/1048-12-0x000007FEF5E60000-0x000007FEF684C000-memory.dmp
    Filesize

    9.9MB

  • memory/1048-0-0x0000000000DA0000-0x0000000000DAC000-memory.dmp
    Filesize

    48KB

  • memory/1944-40-0x000007FEF5470000-0x000007FEF5E5C000-memory.dmp
    Filesize

    9.9MB

  • memory/1944-18-0x0000000001330000-0x000000000133C000-memory.dmp
    Filesize

    48KB

  • memory/1944-19-0x000007FEF5470000-0x000007FEF5E5C000-memory.dmp
    Filesize

    9.9MB

  • memory/1944-20-0x0000000001290000-0x0000000001310000-memory.dmp
    Filesize

    512KB

  • memory/1944-41-0x0000000001290000-0x0000000001310000-memory.dmp
    Filesize

    512KB

  • memory/2364-21-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2364-27-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2364-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2364-30-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2364-32-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2364-34-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2364-25-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2364-23-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB