Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 13:30

General

  • Target

    dbf10315d6df7a360414da861c456fd9c07b53160525fde4cd5f51340d2da3d5.exe

  • Size

    737KB

  • MD5

    78ea7223cc7cf6230315aae0b3d5fc1e

  • SHA1

    1074683782e95e7042bbcdfa8876a855b36c92e1

  • SHA256

    dbf10315d6df7a360414da861c456fd9c07b53160525fde4cd5f51340d2da3d5

  • SHA512

    a56b11c2d79111ddecec240d3a2c53883fe7d3d147791f6979750c12f94d74e7e2785ea5ee17b87a997e903da22527f24529a02e744337703e9ca2ad314be4d0

Malware Config

Extracted

Family

revengerat

Botnet

JC0der-FireByt3

C2

nasadigitalgov.sytes.net:9222

Mutex

RV_MUTEX-FZMONFueOciq

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • RevengeRat Executable 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbf10315d6df7a360414da861c456fd9c07b53160525fde4cd5f51340d2da3d5.exe
    "C:\Users\Admin\AppData\Local\Temp\dbf10315d6df7a360414da861c456fd9c07b53160525fde4cd5f51340d2da3d5.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5096

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-130-0x00000000005C0000-0x0000000000680000-memory.dmp
    Filesize

    768KB

  • memory/1188-131-0x0000000005460000-0x000000000598C000-memory.dmp
    Filesize

    5.2MB

  • memory/1188-132-0x0000000005150000-0x00000000051B6000-memory.dmp
    Filesize

    408KB

  • memory/1188-133-0x0000000005C50000-0x0000000005CEC000-memory.dmp
    Filesize

    624KB

  • memory/5096-134-0x0000000000000000-mapping.dmp
  • memory/5096-135-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/5096-136-0x0000000005D40000-0x00000000062E4000-memory.dmp
    Filesize

    5.6MB