Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 21:22

General

  • Target

    10a3dc496b2b7ad7026a6bf76dd22800N.exe

  • Size

    951KB

  • MD5

    10a3dc496b2b7ad7026a6bf76dd22800

  • SHA1

    9a19e8b8e2507befd43faee859c6329716ccc977

  • SHA256

    5ac0a50098dbd3dd07f15d4b9eeb43d06c88d4960b0d627d56e3196b2c31de4f

  • SHA512

    71755263ca56bad089a61248d4821aae64b0982d029365dfdb641f3d3c9e103a7f68a52c6ddbe7c8610452d608edf67bfea6c553d43bbc52e861e1b69f2308c1

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5P:Rh+ZkldDPK8YaKjP

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10a3dc496b2b7ad7026a6bf76dd22800N.exe
    "C:\Users\Admin\AppData\Local\Temp\10a3dc496b2b7ad7026a6bf76dd22800N.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1412-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1412-6-0x0000000073FC2000-0x0000000073FC3000-memory.dmp
    Filesize

    4KB

  • memory/1412-7-0x0000000073FC0000-0x0000000074571000-memory.dmp
    Filesize

    5.7MB

  • memory/1412-8-0x0000000073FC0000-0x0000000074571000-memory.dmp
    Filesize

    5.7MB

  • memory/1412-13-0x0000000073FC0000-0x0000000074571000-memory.dmp
    Filesize

    5.7MB

  • memory/1412-14-0x0000000073FC2000-0x0000000073FC3000-memory.dmp
    Filesize

    4KB

  • memory/3540-0-0x0000000000FB0000-0x00000000010A3000-memory.dmp
    Filesize

    972KB

  • memory/3540-1-0x00000000011F0000-0x00000000011F1000-memory.dmp
    Filesize

    4KB

  • memory/3540-12-0x0000000000FB0000-0x00000000010A3000-memory.dmp
    Filesize

    972KB