Analysis

  • max time kernel
    104s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 21:58

General

  • Target

    5d8f69dea8cdbcac40ba9a4b2ece2e20N.exe

  • Size

    952KB

  • MD5

    5d8f69dea8cdbcac40ba9a4b2ece2e20

  • SHA1

    9d7c879939d219a4e9d1a95eb003743615ae274a

  • SHA256

    8e886c325e8008c4eef43c96f0e09eee01c0e10937e57f926432d499ed445ad6

  • SHA512

    d0b08132eda6582dbd3a353af562145fe24f84d1fb528a61192d62b568563bda65eaae89c7dd9718910956b59b2242227752195be813e01992951ff6a4375528

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5A:Rh+ZkldDPK8YaKjA

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d8f69dea8cdbcac40ba9a4b2ece2e20N.exe
    "C:\Users\Admin\AppData\Local\Temp\5d8f69dea8cdbcac40ba9a4b2ece2e20N.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4524

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4524-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/4524-6-0x0000000073CF2000-0x0000000073CF3000-memory.dmp
    Filesize

    4KB

  • memory/4524-7-0x0000000073CF0000-0x00000000742A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4524-8-0x0000000073CF0000-0x00000000742A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4524-13-0x0000000073CF2000-0x0000000073CF3000-memory.dmp
    Filesize

    4KB

  • memory/4524-14-0x0000000073CF0000-0x00000000742A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4840-0-0x00000000005A0000-0x0000000000693000-memory.dmp
    Filesize

    972KB

  • memory/4840-1-0x00000000022C0000-0x00000000022C1000-memory.dmp
    Filesize

    4KB

  • memory/4840-12-0x00000000005A0000-0x0000000000693000-memory.dmp
    Filesize

    972KB