Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 03:08

General

  • Target

    3a6e2de5b3de6e67229b11f6d74a4f9af70ccec85c2573a905df5a1f84a35446.exe

  • Size

    1.4MB

  • MD5

    5673c04d81969a6603184069b6846213

  • SHA1

    49fdd9c69f1c281d94486029dfaa5108dfc168bf

  • SHA256

    3a6e2de5b3de6e67229b11f6d74a4f9af70ccec85c2573a905df5a1f84a35446

  • SHA512

    c381630f7c9c72ca538679bef37b9e966ec2f906bd5eb36a42069e3742ddd57bd958d867ede257edc3244e40fa3a6c65c10cddd07dddfd89cc2085eef13291cb

  • SSDEEP

    24576:rq5TfcdHj4fmb9Ve9u2qTPIMeYyBMLlQjzCEzKJ9TtLzCwn1jAh0zQJ9TtDRli:rUTsamC9uxKjY5x1jAF5i

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a6e2de5b3de6e67229b11f6d74a4f9af70ccec85c2573a905df5a1f84a35446.exe
    "C:\Users\Admin\AppData\Local\Temp\3a6e2de5b3de6e67229b11f6d74a4f9af70ccec85c2573a905df5a1f84a35446.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe
      "C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54417509 -chipderedesign -a80c61fa351a416282afb39d6c109d6c - -BLUB2 -eeaokvwvkfoqnbnb -2340
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DMR\eeaokvwvkfoqnbnb.dat

    Filesize

    161B

    MD5

    c800879c1c73dbbb198fc42669646aa7

    SHA1

    ab63307099961d43ebb2b64809b7f39d030bab7b

    SHA256

    4c4dd62b579e43dc1c4cf859299df3023409492281f173bc5c3d2cc00bb782d7

    SHA512

    0bc20e0c61f46a6c8eb0d8c276edc1f1901ac2f2800199d78490ba0b3c096e4cbf08a175ee19f663d7c13d56e7b6852f32478ea6c85f7829f6fd2880023213df

  • \Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe

    Filesize

    508KB

    MD5

    da9e9a98a7cf8da14f9e3c9973328fb7

    SHA1

    42e37cbfa37877d247ebd37d9553cb6224d6bee6

    SHA256

    c1116053bbac19ab273dc120c2984c235d116cdcc9e3ac437951b55465fd7063

    SHA512

    ce98f1984a3db301df7c1078dc6014fc1a03a1643c5635ef59775ee8019fbae4e07c16e99ec3d1998f45947d57493ada96e5116c359a590b14573833eec17343

  • memory/2296-16-0x000007FEF58F3000-0x000007FEF58F4000-memory.dmp

    Filesize

    4KB

  • memory/2296-17-0x0000000000C80000-0x0000000000D04000-memory.dmp

    Filesize

    528KB

  • memory/2296-19-0x000007FEF58F0000-0x000007FEF62DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-20-0x000007FEF58F0000-0x000007FEF62DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-21-0x000007FEF58F0000-0x000007FEF62DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-22-0x000007FEF58F0000-0x000007FEF62DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-23-0x000007FEF58F0000-0x000007FEF62DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2296-25-0x000007FEF58F0000-0x000007FEF62DC000-memory.dmp

    Filesize

    9.9MB

  • memory/2340-0-0x0000000000920000-0x0000000000C1D000-memory.dmp

    Filesize

    3.0MB

  • memory/2340-24-0x0000000000920000-0x0000000000C1D000-memory.dmp

    Filesize

    3.0MB