Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 10:52

General

  • Target

    8b1de00abeb084a15946013cc17504f0N.exe

  • Size

    952KB

  • MD5

    8b1de00abeb084a15946013cc17504f0

  • SHA1

    cb4edbf03959be45d451faf284a152a4d8ba69d6

  • SHA256

    5d5e5f128e329ac3daf766616f0bfe40459e7c1f54366cc271daf5323672b450

  • SHA512

    77d997126fef66007311a14d934ead68494f2b188f4cb401e1fb961242877df6c646183f03ef34a554e929b7c7c1424c6b2d97e7dd7df539d9b41b666fa08b68

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5t:Rh+ZkldDPK8YaKjt

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b1de00abeb084a15946013cc17504f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\8b1de00abeb084a15946013cc17504f0N.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1200-1-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1200-8-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1200-7-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1200-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1200-10-0x0000000074502000-0x0000000074504000-memory.dmp
    Filesize

    8KB

  • memory/1972-0-0x0000000001190000-0x0000000001283000-memory.dmp
    Filesize

    972KB

  • memory/1972-9-0x0000000000750000-0x0000000000751000-memory.dmp
    Filesize

    4KB

  • memory/1972-14-0x0000000001190000-0x0000000001283000-memory.dmp
    Filesize

    972KB