Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 11:55

General

  • Target

    329ba7b3d422b55889ad08de0d6d2a19531a5770dce7e2db6e4781a10db8e9d6N.exe

  • Size

    1.4MB

  • MD5

    d06e99383a064f221c012f7b8d2d3d20

  • SHA1

    71b51d5366a6272564e6605f2014444bbfed3ff8

  • SHA256

    329ba7b3d422b55889ad08de0d6d2a19531a5770dce7e2db6e4781a10db8e9d6

  • SHA512

    bad76b2fd856cd36c5e6c57ba2c441ad0d9c6e38824eee914101d51f637c0aca0093a8b46658ff27a7a27e8a5608dfe8dc2e293ab536d171bf735fa7ee639df7

  • SSDEEP

    24576:kq5TfcdHj4fmb9Ve9l2qEK26wQzLMnUAFFIfHWEzKJ9TtrWgXiFurFtW0zQJ9TtQ:kUTsamC9lx6FB5lFI5Q

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Revengerat family
  • RevengeRat Executable 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\329ba7b3d422b55889ad08de0d6d2a19531a5770dce7e2db6e4781a10db8e9d6N.exe
    "C:\Users\Admin\AppData\Local\Temp\329ba7b3d422b55889ad08de0d6d2a19531a5770dce7e2db6e4781a10db8e9d6N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe
      "C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54389916 -chipderedesign -e3f92df32818495caaad10520d2023a2 - -BLUB2 -lnkkkllkbdzhfjmh -2856
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DMR\lnkkkllkbdzhfjmh.dat

    Filesize

    165B

    MD5

    9f32b66140d7e278806ce97686f5d45a

    SHA1

    24cbef0687b7201842b605c7e705bfeb799dd303

    SHA256

    5e9e8d8211e8dd39e195b59a866838572e355cdb615a54b041633f74e06e2e2e

    SHA512

    eec4d5966dd0f914eb5fb9d26880e398cd03e8b3bcb15f4a6ac2561f4718328ceefc34cee7693c90d7a2569ae824ef54569777835dced583cd95226a48bb7701

  • \Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe

    Filesize

    508KB

    MD5

    3c6bc1b7a85f5fda2926b0b3b3548e30

    SHA1

    928a536fbff196495b90e4bd51b932485b84a099

    SHA256

    5a681e3de52b6d99d3ed2d106df0d9d70f51c38abc380d7fadd9b89756487375

    SHA512

    e893d9c5423a4dce106844e85c10131ae57677369f9b34dca181f5110d7611e6c4a1d5eaf14e0ae19b1fa506f69eedc99a56bb06a17ab4c5b4c6451e49c382dc

  • memory/2488-16-0x000007FEF52D3000-0x000007FEF52D4000-memory.dmp

    Filesize

    4KB

  • memory/2488-17-0x0000000001160000-0x00000000011E4000-memory.dmp

    Filesize

    528KB

  • memory/2488-19-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2488-20-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2488-22-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2488-21-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2488-23-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2488-25-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2856-0-0x00000000012F0000-0x00000000015ED000-memory.dmp

    Filesize

    3.0MB

  • memory/2856-24-0x00000000012F0000-0x00000000015ED000-memory.dmp

    Filesize

    3.0MB