Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 01:25

General

  • Target

    4a88b7d34e6b6de0fd7f8a379208f2f0N.exe

  • Size

    951KB

  • MD5

    4a88b7d34e6b6de0fd7f8a379208f2f0

  • SHA1

    23d2b7f3256193bc7ff9381c92df4054de923ed0

  • SHA256

    7996f6d77f02d4da3f68c901b149338207e5460bd3caf1824467aed670b986d6

  • SHA512

    e9cf28b239e17a4bfc4f9d0d27abd487e85a82faef6acaeff5a9d7a17e4ce26a4f226db8bf781e3e5bc251d775fcd0988df2dea64377b5f5d16c10eee4bd1812

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5Z:Rh+ZkldDPK8YaKjZ

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a88b7d34e6b6de0fd7f8a379208f2f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\4a88b7d34e6b6de0fd7f8a379208f2f0N.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2788-0-0x0000000000AB0000-0x0000000000BA3000-memory.dmp
    Filesize

    972KB

  • memory/2788-1-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2788-14-0x0000000000AB0000-0x0000000000BA3000-memory.dmp
    Filesize

    972KB

  • memory/2832-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2832-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2832-3-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2832-8-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2832-9-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2832-10-0x00000000741D2000-0x00000000741D4000-memory.dmp
    Filesize

    8KB