Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 18:07

General

  • Target

    cd01b5b4e638e8f12e310319bb52e670N.exe

  • Size

    952KB

  • MD5

    cd01b5b4e638e8f12e310319bb52e670

  • SHA1

    1a0ee3dcdbc9c1306ebc487d8670ae88233473f9

  • SHA256

    a5417e65e18f98cb60a67235f89ad0af368a61b1517b9baa557705632ccd6dc2

  • SHA512

    b6645b6c3eb77beab2fca4960fe0686376124dcd3e1482836cd7fe62f448df2ed41f8ca4e23020e6cd07d1c878abb014ba6bb4792bf5e88ab606aeb861b0eb47

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5R:Rh+ZkldDPK8YaKjR

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd01b5b4e638e8f12e310319bb52e670N.exe
    "C:\Users\Admin\AppData\Local\Temp\cd01b5b4e638e8f12e310319bb52e670N.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2052-0-0x0000000000CE0000-0x0000000000DD3000-memory.dmp
    Filesize

    972KB

  • memory/2052-1-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/2052-12-0x0000000000CE0000-0x0000000000DD3000-memory.dmp
    Filesize

    972KB

  • memory/2556-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2556-6-0x0000000073752000-0x0000000073753000-memory.dmp
    Filesize

    4KB

  • memory/2556-7-0x0000000073750000-0x0000000073D01000-memory.dmp
    Filesize

    5.7MB

  • memory/2556-8-0x0000000073750000-0x0000000073D01000-memory.dmp
    Filesize

    5.7MB

  • memory/2556-13-0x0000000073752000-0x0000000073753000-memory.dmp
    Filesize

    4KB

  • memory/2556-14-0x0000000073750000-0x0000000073D01000-memory.dmp
    Filesize

    5.7MB