Analysis

  • max time kernel
    107s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-06-2021 05:46

General

  • Target

    Inquiry for PR#420002721.exe

  • Size

    1.5MB

  • MD5

    dde13188551677147b0011ba37b4c844

  • SHA1

    055c798b8e54c4079a8b16df421571d09b5dc7b6

  • SHA256

    ef7e26f9256f7c41a9c0834cce3ba599c4cbcc857ab87a7fcc4b50ccebe5b813

  • SHA512

    3d8ad5274902b4e94fd49fab1879a8dead74656e4904d690813239874e4b4ff0bf9dab18bb6e9524bfebd2788c86d25f803f57833bde16feb045242664a5fb5e

Malware Config

Extracted

Family

revengerat

Botnet

DEGRACE

C2

77.247.110.178:5040

Mutex

RV_MUTEX-MB4S0YIGA6UFWH10GXQLHP

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry for PR#420002721.exe
    "C:\Users\Admin\AppData\Local\Temp\Inquiry for PR#420002721.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JOkKNdAae" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3BA9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1072
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Checks processor information in registry
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3BA9.tmp
    MD5

    523bc3cba2ebf652642dc6df54186186

    SHA1

    be571886d0e8a056d683c360937c2fb3a7d4fc39

    SHA256

    8b61d7219aafb5ae3df2476a61049f3a91685b0520df3143d673a722712316c6

    SHA512

    8560057176a558bd47f59a3c4276a1bee9b7c2c93efb40415b33d9c9360e7e342c4662addbd9f783bfb9dd0467b66ff362cc62db8da706b84a2634a26c447782

  • memory/360-59-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/360-61-0x00000000044C0000-0x00000000044C1000-memory.dmp
    Filesize

    4KB

  • memory/360-62-0x0000000000510000-0x000000000052E000-memory.dmp
    Filesize

    120KB

  • memory/360-63-0x0000000004B60000-0x0000000004BB8000-memory.dmp
    Filesize

    352KB

  • memory/360-64-0x0000000001F90000-0x0000000001F9E000-memory.dmp
    Filesize

    56KB

  • memory/560-67-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/560-68-0x000000000040687E-mapping.dmp
  • memory/560-69-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/560-71-0x0000000004E00000-0x0000000004E01000-memory.dmp
    Filesize

    4KB

  • memory/1072-65-0x0000000000000000-mapping.dmp