Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 01:38
Behavioral task
behavioral1
Sample
LisectAVT_2403002B_52.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
LisectAVT_2403002B_52.exe
Resource
win10v2004-20240709-en
General
-
Target
LisectAVT_2403002B_52.exe
-
Size
1.1MB
-
MD5
56ac9e72644a8dae8c1968d63a26e58a
-
SHA1
d0349d04f33400541898426438d9e036d21decc5
-
SHA256
3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c
-
SHA512
d4f5c176b3e4fda2a318fde3ec3702d9bf102bd752ee42b4549b9fd6630fdcbee20de63fc7a403f60768ac7c0a7d780bc542c8d60f4e2b9eeb19a40aba49ddc1
-
SSDEEP
24576:mq5TfcdHj4fmbi2q+0MmV0VMXeyrtoT1GokHTQoCwsC+Y:mUTsamOx9RoBVoCwT
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LisectAVT_2403002B_52.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation LisectAVT_2403002B_52.exe -
Executes dropped EXE 1 IoCs
Processes:
dmr_72.exepid process 3608 dmr_72.exe -
Processes:
resource yara_rule behavioral2/memory/1544-0-0x0000000000BA0000-0x0000000000E16000-memory.dmp upx behavioral2/memory/1544-20-0x0000000000BA0000-0x0000000000E16000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/1544-20-0x0000000000BA0000-0x0000000000E16000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
LisectAVT_2403002B_52.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LisectAVT_2403002B_52.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language LisectAVT_2403002B_52.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage LisectAVT_2403002B_52.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
LisectAVT_2403002B_52.exepid process 1544 LisectAVT_2403002B_52.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
dmr_72.exedescription pid process Token: SeDebugPrivilege 3608 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
LisectAVT_2403002B_52.exepid process 1544 LisectAVT_2403002B_52.exe 1544 LisectAVT_2403002B_52.exe 1544 LisectAVT_2403002B_52.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
LisectAVT_2403002B_52.exepid process 1544 LisectAVT_2403002B_52.exe 1544 LisectAVT_2403002B_52.exe 1544 LisectAVT_2403002B_52.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
dmr_72.exepid process 3608 dmr_72.exe 3608 dmr_72.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
LisectAVT_2403002B_52.exedescription pid process target process PID 1544 wrote to memory of 3608 1544 LisectAVT_2403002B_52.exe dmr_72.exe PID 1544 wrote to memory of 3608 1544 LisectAVT_2403002B_52.exe dmr_72.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002B_52.exe"C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002B_52.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -72189998 -chipde -e37278fe332e42d1af33e4480ad52248 - -BLUB2 -mqkcrbahiwnsmgqp -15442⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
373KB
MD51b81fa48134378f2b8d54a41fcfcf0ca
SHA1ff6fd97bcc603890c9bdffebe992a8b95d4f2686
SHA2565e2931d27098e63b67126ec2e036d8e2f4e46814d8c777c0307e3eec3b947707
SHA512b0a9ae05da6e73729cf61ba7e58015630bd69c508fbfaa8cd6d9d116b63def1c67e7298680aa8d6d99f20d77e91dd14d880466ba21a1062498fdf3687518c8cf
-
Filesize
163B
MD58c934b48a05955c6cc934925f4c01e7d
SHA1b6300c8e23a440e85637a6e8f028ff25bee676d6
SHA25651be55dd44a7d2c782ef432971878a64040aec99c5ec0b53ac92d72bb2645992
SHA512199896d1482d91a24d896452b1a81b4c717a2781b0261aa7b32bd5fc38cdf84bf000d9487efa6bd799ae5b9b04019f5dd64bb174f5eec285d76aa9d8f3d1aa69