Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 01:27

General

  • Target

    497681285dcc56f93e2c8efaf6ef9240N.exe

  • Size

    951KB

  • MD5

    497681285dcc56f93e2c8efaf6ef9240

  • SHA1

    365c0726d683f69deb754a0c14a0506d0317c4a1

  • SHA256

    eab5022267a247eb063b24f91887026ef63dcc565cdd9b19f4d7562365cf47a1

  • SHA512

    9430e3faefe9cb3c40475af5db154dc5ae53f4761b988273dad37f414019ab31e6398573e0b4d5e411d7d00c2cc5b2a00ad1ffb5213e64d4cf7ea42b6871930f

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5U:Rh+ZkldDPK8YaKjU

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\497681285dcc56f93e2c8efaf6ef9240N.exe
    "C:\Users\Admin\AppData\Local\Temp\497681285dcc56f93e2c8efaf6ef9240N.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:404

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/404-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/404-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/404-9-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/404-8-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/404-3-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/404-10-0x00000000745A2000-0x00000000745A4000-memory.dmp
    Filesize

    8KB

  • memory/1080-0-0x0000000000A80000-0x0000000000B73000-memory.dmp
    Filesize

    972KB

  • memory/1080-1-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1080-14-0x0000000000A80000-0x0000000000B73000-memory.dmp
    Filesize

    972KB