Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 23:12

General

  • Target

    170576b92e1b5922fc1b66ffcfad19b0N.exe

  • Size

    952KB

  • MD5

    170576b92e1b5922fc1b66ffcfad19b0

  • SHA1

    7912d7719ee36a3ba8b9898429a1c2c13c8030ea

  • SHA256

    3a1f2b47c4111d3cabd636e09372f648dcd566be6111e0e7b719d69829c6039a

  • SHA512

    dbd40ce50cfbe66593689a7f7022e4bb0b6dec170e139399c15e7fdb13a33724a8cc99b8e10ff549f907ce5d345c8bab5472bffa12adc2e97ea400aa745c7d56

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5t:Rh+ZkldDPK8YaKjt

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\170576b92e1b5922fc1b66ffcfad19b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\170576b92e1b5922fc1b66ffcfad19b0N.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-2-0x00000000007A0000-0x00000000007A8000-memory.dmp
    Filesize

    32KB

  • memory/2392-6-0x0000000073672000-0x0000000073673000-memory.dmp
    Filesize

    4KB

  • memory/2392-7-0x0000000073670000-0x0000000073C21000-memory.dmp
    Filesize

    5.7MB

  • memory/2392-8-0x0000000073670000-0x0000000073C21000-memory.dmp
    Filesize

    5.7MB

  • memory/2392-13-0x0000000073670000-0x0000000073C21000-memory.dmp
    Filesize

    5.7MB

  • memory/2392-14-0x0000000073672000-0x0000000073673000-memory.dmp
    Filesize

    4KB

  • memory/4032-0-0x0000000000EB0000-0x0000000000FA3000-memory.dmp
    Filesize

    972KB

  • memory/4032-1-0x00000000013B0000-0x00000000013B1000-memory.dmp
    Filesize

    4KB

  • memory/4032-12-0x0000000000EB0000-0x0000000000FA3000-memory.dmp
    Filesize

    972KB