Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15/09/2024, 05:30
Behavioral task
behavioral1
Sample
997a5c705e9f2761962ac35ebcdd88a0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
997a5c705e9f2761962ac35ebcdd88a0N.exe
Resource
win10v2004-20240802-en
General
-
Target
997a5c705e9f2761962ac35ebcdd88a0N.exe
-
Size
1.1MB
-
MD5
997a5c705e9f2761962ac35ebcdd88a0
-
SHA1
ab637b8c25b4e5677a9eb89c2d649400ff1314fe
-
SHA256
b2ee5bd5b0e3cc0f9309ff42323f66f638542301d33beefa600a23a90ed94801
-
SHA512
719a9c6406e5f598af03c543bd63dedae2e6e11478419c515fe251f9c2729e29ee9a0e0283e0bd959c6af7b23b81bcf7ff67b935583ff38798df533c8e3f1430
-
SSDEEP
24576:Sq5TfcdHj4fmbo2q40MmV0VMXfGqcnUsG0Eh3lWaUnfnnO/sWv5:SUTsamsxw3nhwlonnO/l
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x000800000001660d-4.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 2276 dmr_72.exe -
Loads dropped DLL 4 IoCs
pid Process 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe -
resource yara_rule behavioral1/memory/2220-0-0x0000000000050000-0x00000000002C8000-memory.dmp upx behavioral1/memory/2220-25-0x0000000000050000-0x00000000002C8000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2220-25-0x0000000000050000-0x00000000002C8000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 997a5c705e9f2761962ac35ebcdd88a0N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 997a5c705e9f2761962ac35ebcdd88a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 997a5c705e9f2761962ac35ebcdd88a0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2276 dmr_72.exe 2276 dmr_72.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2276 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 30 PID 2220 wrote to memory of 2276 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 30 PID 2220 wrote to memory of 2276 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 30 PID 2220 wrote to memory of 2276 2220 997a5c705e9f2761962ac35ebcdd88a0N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\997a5c705e9f2761962ac35ebcdd88a0N.exe"C:\Users\Admin\AppData\Local\Temp\997a5c705e9f2761962ac35ebcdd88a0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54424000 -chipde -3d028f571a294c49bf4fc1a757ae8e8c - -BLUB2 -mauixztajqghjdko -22202⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD5f2f3ab77e7330e37810228d664104210
SHA14fa79cc5a9b61484c2fbdc0bd2b08a031a17eec7
SHA2563bccb8c3f6cac6b52fb2e92e8b8e52e7e795dc9130b263293aca08dace98f1e4
SHA5120d143246ee4031e67ab69e25591a86f8bdead99564d4dba72a59cfa5fda5c3ea74691b394e71277e27378c53cba8786481ccb35bb268309ab3d1f8ded7c13713
-
Filesize
375KB
MD5a00dc5a8831c076ff536b072415fcee3
SHA147b19ab97028d8925579bed54efee88c8107d6b6
SHA256c9d8f7c9bcfa4758e17808dd79673ac10c22f37ccd37549543b16028b43dfe79
SHA512642dbe332ab25ef7e3dfb9e29ca545312c339efa373f1a8da16686e26eda6c0219526b82989c65ead6a74e9ecbe9eca0de0283129832dd59394969c4b2886a4b