Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 11:59

General

  • Target

    c5d1f49f97f324bb412e19918ed3e8ab.exe

  • Size

    1.2MB

  • MD5

    c5d1f49f97f324bb412e19918ed3e8ab

  • SHA1

    326ec2e1f912daea59c0f0e63e1c949c3041d15a

  • SHA256

    10ff4ae8ec79bb4a0af54c8f2b0d3190fc154dd5a91447a27d050bbba0dd5ebc

  • SHA512

    476145196e93021700ae762c0b967b9681d7161c157866de1b8badee3ae2e710dfeead1ababb1705e4339a6ab1c9e20bd7b9746da01d78b7031c704e0d60edfa

  • SSDEEP

    24576:Eq5TfcdHj4fmbC3w2qzY+Ub5LMm/Lpil9KzGvJ6Ls0iB56zeGXw:EUTsamGwxmLpiDSLs0iB5F

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5d1f49f97f324bb412e19918ed3e8ab.exe
    "C:\Users\Admin\AppData\Local\Temp\c5d1f49f97f324bb412e19918ed3e8ab.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe
      "C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54470386 -chipderedesign -1017b7cc5a6b4e4d8cc04594241fc02d - -BLUB2 -oyymbqkyugxumkka -3068
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DMR\oyymbqkyugxumkka.dat
    Filesize

    155B

    MD5

    97c23826c5d817744210c85beaf666ff

    SHA1

    60f59a236184ccc30963bd8cc08418b39c20dd52

    SHA256

    21e8644339b722980e00afb4f223a3f2567b2d02fdfa9f1604f4cfd61188c304

    SHA512

    5398e3622284830569bea0cb2fc668ad66652a5b6570cdd60ed29f13918bd4ee9cf6f0cb76e6a8b64cb844b0f62dff7da2e2a0dac1782074506a99a5e5d91b71

  • \Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe
    Filesize

    403KB

    MD5

    49aa3d5c6d228a6cee319dba457b2975

    SHA1

    e44e6f3626cf698e642a56062dbe63eebb12b8d2

    SHA256

    bf6fd1d8d93ab10f673348129ebc247aab15b298d8f53495c36b3c906560a667

    SHA512

    47bb939c0f6bfd8a094bc5751f45e3a4bbb7532f965e1ad6f8801973b22c9d95fce3d430b48e2bb691da2ff29b16758af378c32641255b0144a5aeb482b8d833

  • memory/2592-16-0x00000000010C0000-0x000000000112A000-memory.dmp
    Filesize

    424KB

  • memory/2592-17-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2592-18-0x000000001AB60000-0x000000001ABE0000-memory.dmp
    Filesize

    512KB

  • memory/2592-20-0x000000001AB60000-0x000000001ABE0000-memory.dmp
    Filesize

    512KB

  • memory/2592-21-0x000000001AB60000-0x000000001ABE0000-memory.dmp
    Filesize

    512KB

  • memory/2592-22-0x000000001AB60000-0x000000001ABE0000-memory.dmp
    Filesize

    512KB

  • memory/2592-23-0x000000001AB60000-0x000000001ABE0000-memory.dmp
    Filesize

    512KB

  • memory/2592-25-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/3068-0-0x00000000003B0000-0x0000000000644000-memory.dmp
    Filesize

    2.6MB

  • memory/3068-24-0x00000000003B0000-0x0000000000644000-memory.dmp
    Filesize

    2.6MB