Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 14:43
Behavioral task
behavioral1
Sample
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe
Resource
win10v2004-20240802-en
General
-
Target
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe
-
Size
1.4MB
-
MD5
9364607dfe2cbfef763c146ee7e27dfa
-
SHA1
53a7d87eef714750cc1751182443acfebc41b832
-
SHA256
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d
-
SHA512
09a17b7f21bcb29b44db6b9f3c8ac972650b4e428752837a7afe9953a341b05d389fee49586273ef5ec3ed9b9a4f5d3d064b30a82130bf738be1266a1afa1aeb
-
SSDEEP
24576:eq5TfcdHj4fmbqOY2q570smVkVMyO7BlWEWEzKJ9TtLs2l0llFJ+o0zQJ9TtDi8I:eUTsamVYxkle5YlF55q
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0007000000023414-6.dat revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe -
Executes dropped EXE 1 IoCs
Processes:
dmr_72.exepid Process 5112 dmr_72.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4892-20-0x0000000000C80000-0x0000000000F79000-memory.dmp autoit_exe -
Processes:
resource yara_rule behavioral2/memory/4892-0-0x0000000000C80000-0x0000000000F79000-memory.dmp upx behavioral2/memory/4892-20-0x0000000000C80000-0x0000000000F79000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exepid Process 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
dmr_72.exedescription pid Process Token: SeDebugPrivilege 5112 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exepid Process 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exepid Process 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
dmr_72.exepid Process 5112 dmr_72.exe 5112 dmr_72.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exedescription pid Process procid_target PID 4892 wrote to memory of 5112 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe 82 PID 4892 wrote to memory of 5112 4892 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe"C:\Users\Admin\AppData\Local\Temp\3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -56269414 -chipderedesign -fcb4fd7f2fd843e782da1aaa665f1fc2 - -mwchk -jpjdbihwlewdhsmr -48922⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
504KB
MD59b6c9b2660e2819352b9e9afa900eb68
SHA1a901074f923efa09a7e4413d55ef30c8fcbd0322
SHA256e7b27eb0b4e5ccfb97d68a125cb401b05939b8fd8010c57f72b04e9e841b6b5a
SHA5120eeff30dffd76732ef64cb450dd594628bfd2bd5439700f444317ccef001c145b02bc12aa16c8df41d5b64934ca2f642148bff17967b5b6a82fcd8fbae534599
-
Filesize
153B
MD5ba1c0181a090c96f1f7c4d3a077abcf6
SHA12f7f350dd78c5c4e3aff4a1e68e5490726c956d9
SHA25660aa222b453f959eeacc90f0d7982f2231a97e9694873f27582d8ae62ec75465
SHA5124cc68fdbd1bcd0c92e8fb8ef3aa6e33d3db58b56d09c11f5004f05d0cc014745e0a9b6107dab8abe324f82e92da4b789223f08663218593b23adcbfd480e4753