Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 20:24

General

  • Target

    47efad7d93a2b5a52abc589664f7e2c6fe3d288f59de6bd945bccfdcaf00bc9c.exe

  • Size

    950KB

  • MD5

    4acb7ca96497911e85edd54355c116a5

  • SHA1

    ff3cd7b04eb16602abbf2586eb6f3fc4b65dd9b2

  • SHA256

    47efad7d93a2b5a52abc589664f7e2c6fe3d288f59de6bd945bccfdcaf00bc9c

  • SHA512

    84745232220bbe938382d659a7b878b0f2dd30686edf0a500a29856034315bca2dab10df47299b6da58ee1cb0f700023f1fa5490c6442f8edf1f58ebba8598e8

  • SSDEEP

    24576:2AHnh+eWsN3gkA4RV1Hom2KPMmHaKZT5k:Rh+RkldoPK0YaKjk

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47efad7d93a2b5a52abc589664f7e2c6fe3d288f59de6bd945bccfdcaf00bc9c.exe
    "C:\Users\Admin\AppData\Local\Temp\47efad7d93a2b5a52abc589664f7e2c6fe3d288f59de6bd945bccfdcaf00bc9c.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1820-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1820-3-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1820-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1820-8-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1820-9-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1820-10-0x0000000074A10000-0x0000000074FBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1820-15-0x0000000074A10000-0x0000000074FBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-0-0x00000000001E0000-0x00000000002D3000-memory.dmp
    Filesize

    972KB

  • memory/2044-1-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2044-14-0x00000000001E0000-0x00000000002D3000-memory.dmp
    Filesize

    972KB