Analysis

  • max time kernel
    46s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-12-2020 00:42

General

  • Target

    Invoice.msi

  • Size

    288KB

  • MD5

    f959677f1823dff599d226429d95c0e6

  • SHA1

    02b546733236c788dec7c680ec38afa03dc5960d

  • SHA256

    8e57e91b007a4aea044f90adce393d0a78465d62df8f70a4022f5a4533c3fd65

  • SHA512

    7e3781b42b4d2f7533523c986d0778a53ea7e995fa794c5196d49fe2229892519472cff53f6787b7a8c7f307dde0c58bd2be167b90f3c5b59a369796c3ba8547

Malware Config

Extracted

Family

revengerat

Botnet

Nov333

C2

80.82.68.21:3333

Mutex

RV_MUTEX-FtNHuiGGjjtnxDp

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • RevengeRat Executable 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Invoice.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1936
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\Installer\MSI197C.tmp
      "C:\Windows\Installer\MSI197C.tmp"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\Installer\MSI197C.tmp
        "C:\Windows\Installer\MSI197C.tmp"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1696
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1968
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000003B0" "00000000000005C4"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI197C.tmp
    MD5

    49d493901c396507a0d26065e4a75283

    SHA1

    0fa197bf3b50ca8a6b6be01283e6ba1eebcc7889

    SHA256

    c04888cf051d59540208dc4e13c7b32366f131d095e50bd97c2c8fbff91c07c3

    SHA512

    a72ed9410f8fcedd6ea63a5eab84174ad78a397155238651de35c0cd69060f1bc51219430955929753a3fe8347abc0ebdf544d55f452930deab7fa99ff2fc711

  • C:\Windows\Installer\MSI197C.tmp
    MD5

    49d493901c396507a0d26065e4a75283

    SHA1

    0fa197bf3b50ca8a6b6be01283e6ba1eebcc7889

    SHA256

    c04888cf051d59540208dc4e13c7b32366f131d095e50bd97c2c8fbff91c07c3

    SHA512

    a72ed9410f8fcedd6ea63a5eab84174ad78a397155238651de35c0cd69060f1bc51219430955929753a3fe8347abc0ebdf544d55f452930deab7fa99ff2fc711

  • C:\Windows\Installer\MSI197C.tmp
    MD5

    49d493901c396507a0d26065e4a75283

    SHA1

    0fa197bf3b50ca8a6b6be01283e6ba1eebcc7889

    SHA256

    c04888cf051d59540208dc4e13c7b32366f131d095e50bd97c2c8fbff91c07c3

    SHA512

    a72ed9410f8fcedd6ea63a5eab84174ad78a397155238651de35c0cd69060f1bc51219430955929753a3fe8347abc0ebdf544d55f452930deab7fa99ff2fc711

  • memory/572-9-0x0000000000000000-mapping.dmp
  • memory/572-12-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/572-13-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
    Filesize

    4KB

  • memory/572-15-0x0000000000470000-0x00000000004A5000-memory.dmp
    Filesize

    212KB

  • memory/1524-8-0x0000000001680000-0x0000000001684000-memory.dmp
    Filesize

    16KB

  • memory/1524-27-0x0000000003030000-0x0000000003034000-memory.dmp
    Filesize

    16KB

  • memory/1524-7-0x00000000018C0000-0x00000000018C4000-memory.dmp
    Filesize

    16KB

  • memory/1524-26-0x0000000001680000-0x0000000001684000-memory.dmp
    Filesize

    16KB

  • memory/1524-24-0x0000000003030000-0x0000000003034000-memory.dmp
    Filesize

    16KB

  • memory/1696-17-0x0000000000405DDE-mapping.dmp
  • memory/1696-20-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1696-19-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1696-21-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1696-16-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1936-3-0x00000000040E0000-0x00000000040E4000-memory.dmp
    Filesize

    16KB

  • memory/1936-5-0x00000000040E0000-0x00000000040E4000-memory.dmp
    Filesize

    16KB

  • memory/1936-2-0x0000000003220000-0x0000000003224000-memory.dmp
    Filesize

    16KB

  • memory/1936-28-0x0000000002220000-0x0000000002224000-memory.dmp
    Filesize

    16KB