Analysis

  • max time kernel
    168s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-02-2022 09:02

General

  • Target

    f7f42dfc0745edd972064828479c2f022e841cc0a7d49e13f02a2b66f25fb260.vbs

  • Size

    458KB

  • MD5

    19a61aa2ec75f1708f03c8087d2c896f

  • SHA1

    ba5e80d5e7bd659629a1ff6315f6826666602bc7

  • SHA256

    f7f42dfc0745edd972064828479c2f022e841cc0a7d49e13f02a2b66f25fb260

  • SHA512

    eed10f44eb45921f27f4a9733e71302cd70b3d5209ccb2696b99fdce10a415f04b489bdad30b5d80311d4f6ee09d9833d8d2e92c981a3ea33784c4202ef65694

Malware Config

Extracted

Family

revengerat

Botnet

Client

C2

kimjoy.ddns.net:6699

Mutex

S1NTYL5X286LOEH

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7f42dfc0745edd972064828479c2f022e841cc0a7d49e13f02a2b66f25fb260.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -file C:\Users\Admin\AppData\Local\Temp\OS64Bits.PS1
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\newiwg2p\newiwg2p.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3228
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES76FD.tmp" "c:\Users\Admin\AppData\Local\Temp\newiwg2p\CSC4844CB5A9310471C90989B5168B8FCED.TMP"
          4⤵
            PID:2964
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:4064
      • C:\Windows\system32\MusNotifyIcon.exe
        %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
        1⤵
        • Checks processor information in registry
        PID:2136
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k NetworkService -p
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:3512
      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
        1⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:2168

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\OS64Bits.PS1
        MD5

        f89f3fe630aff58b9b74fcf455292261

        SHA1

        c20c0baacb07d1c71c05a81ba25624a1b014a2ac

        SHA256

        db68f4fee88c88b160960da3de22b89620c8dc68ffd35b77feeee3a01133ad9d

        SHA512

        7befa99b59031ed1630c6efb9ef9cff84ba546b5a60026332bc54ddd0053308bd65c279de596a163e9b7c139421c34ce498485fa26e96e2fe17830ff35977855

      • C:\Users\Admin\AppData\Local\Temp\RES76FD.tmp
        MD5

        ee372f5fd4d8993935a70f45b065b070

        SHA1

        29282ac20f83b22e646cc892064db3a25c2dc192

        SHA256

        ddd841c3aefbac6f6d4bdbb8008187f07901d80b6bd55ecb3ccab1d624611364

        SHA512

        9a58e478cb383088bcdb3f861c003c19c5d6d04494c4213438590343e77787cb5926f5d1f59219ec4a7bca46ae3d7cf2621eac3795b99c67f14deda31ac88d20

      • C:\Users\Admin\AppData\Local\Temp\newiwg2p\newiwg2p.dll
        MD5

        923b661e524e3ce8cf13cb14811ebefb

        SHA1

        62917c341160f943f74eb2992a9061f0d1899a2c

        SHA256

        5f8f69f3bd133c7b9c707f7d651c66eaf73158548c7cd72b22871446751800b7

        SHA512

        ad524da014d9f9e53a04e6a7796048775aa7d726df50ac132a0453811952aea2c12cfa0504aa7ff88895029bdee01aed42791710d050e17b06e9c925eb0b8d34

      • \??\c:\Users\Admin\AppData\Local\Temp\newiwg2p\CSC4844CB5A9310471C90989B5168B8FCED.TMP
        MD5

        aeba64855f344daed4c86928204fcdc0

        SHA1

        3711df035bf4bd2f2a9916536d1914f170c0fd5e

        SHA256

        dc342e5d35205affc77957bc5d83666678747adfd99d2a4bde59021b3eaa8651

        SHA512

        581cae1d7c07161b0af0db56f5e88e37e64f14911736185aef9bdc68fefdd6bc711eb2918969314b27c3cc9546102e0a9660040542080366cc6a57d02a2c49f6

      • \??\c:\Users\Admin\AppData\Local\Temp\newiwg2p\newiwg2p.0.cs
        MD5

        e03b1e7ba7f1a53a7e10c0fd9049f437

        SHA1

        3bb851a42717eeb588eb7deadfcd04c571c15f41

        SHA256

        3ca2d456cf2f8d781f2134e1481bd787a9cb6f4bcaa2131ebbe0d47a0eb36427

        SHA512

        a098a8e2a60a75357ee202ed4bbe6b86fa7b2ebae30574791e0d13dcf3ee95b841a14b51553c23b95af32a29cc2265afc285b3b0442f0454ea730de4d647383f

      • \??\c:\Users\Admin\AppData\Local\Temp\newiwg2p\newiwg2p.cmdline
        MD5

        f6d566dbf70fdfa9f617a96fcee19128

        SHA1

        d31b62b5af91a202211ae89d6ec18be9abf4a3d5

        SHA256

        f98ec5376d57a6444c1ee11eb6519119ab8991a437a7b887fb5437bcb78ff83d

        SHA512

        0f4c6c1dd8272f117557d652b0a891163c09e20a42f177c189ac111841a7c40adbc7ba94d966525d12d1131c26d2b4a14336c5034d0e711e6dd6649cbfd1e293

      • memory/1384-144-0x000001F7E7146000-0x000001F7E7148000-memory.dmp
        Filesize

        8KB

      • memory/1384-145-0x000001F7E8410000-0x000001F7E8486000-memory.dmp
        Filesize

        472KB

      • memory/1384-137-0x00007FFAB0B33000-0x00007FFAB0B35000-memory.dmp
        Filesize

        8KB

      • memory/1384-140-0x000001F7E70F0000-0x000001F7E7112000-memory.dmp
        Filesize

        136KB

      • memory/1384-139-0x000001F7E7143000-0x000001F7E7145000-memory.dmp
        Filesize

        8KB

      • memory/1384-138-0x000001F7E7140000-0x000001F7E7142000-memory.dmp
        Filesize

        8KB

      • memory/4064-151-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/4064-153-0x000000007458E000-0x000000007458F000-memory.dmp
        Filesize

        4KB

      • memory/4064-154-0x00000000058B0000-0x0000000005E54000-memory.dmp
        Filesize

        5.6MB

      • memory/4064-155-0x0000000005400000-0x000000000549C000-memory.dmp
        Filesize

        624KB

      • memory/4064-156-0x0000000002D20000-0x0000000002D21000-memory.dmp
        Filesize

        4KB