Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 23:51
Behavioral task
behavioral1
Sample
d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe
Resource
win10v2004-20241007-en
General
-
Target
d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe
-
Size
1.4MB
-
MD5
fadb7bce05967086092f5b763a567823
-
SHA1
b8f791a06531e2ad48aec8cbb76f4ed00e47acea
-
SHA256
d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed
-
SHA512
67503f7be55361f45ca9452c6f4a95ce3463083f34e205b74fab809e1cddb0071ddfb1c62de666e9a336b36946e6d1c3323b0a45f0b23c9bc818871b4612e791
-
SSDEEP
24576:kq5TfcdHj4fmbO2qVEzKJ9Ttr8LnUA8WYtWYzYPVR0zQJ9TtFaLnUMvkYtWYnYPR:kUTsamSxP52YtWYzYPz5DYtWYnYPR
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023c92-5.dat revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe -
Executes dropped EXE 1 IoCs
pid Process 1416 dmr_72.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4356-21-0x0000000000090000-0x0000000000398000-memory.dmp autoit_exe -
resource yara_rule behavioral2/memory/4356-0-0x0000000000090000-0x0000000000398000-memory.dmp upx behavioral2/memory/4356-21-0x0000000000090000-0x0000000000398000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 1416 dmr_72.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1416 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1416 dmr_72.exe 1416 dmr_72.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4356 wrote to memory of 1416 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 83 PID 4356 wrote to memory of 1416 4356 d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe"C:\Users\Admin\AppData\Local\Temp\d57b4964f5bd056d62883c322bdd6ba03b6378256f2338c17afdb07bd05197ed.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54426677 -dhtechradar -84eb196484af4669a0e795936befce01 - -landingpage -hqykbvppiiyzrgya -43562⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
519KB
MD5d2731d6a0df7de11fdaa97324d9cf441
SHA1be01761e55b4d67abbea5b942f7928f192eacae8
SHA2565c6d2335c09d95442f681cf58c6010287b241054c1ce9497f04b1504550e4661
SHA512e25391ba10917cbdbcafc1d94472a93d62782173b5dd90dc820ecd5063edd6ae3dd00c1075b1d10830ec7d5877aff828717e56b46d1d16262189cb9a8df621e0
-
Filesize
91B
MD5d6763236e5d0fd663c7532f5f8f36a98
SHA1735e0fb871ef67e608d7c5338ca5b595a8999997
SHA256e661c9b1344b95461ed96227401473ec20950c59c2882f8b51d523d976079a02
SHA512fc64b31bb77a8fb97ed0618919b2bd375611c5e0f189d571d30cdfca1c90eaba82472d36a74f965de1eafefb99d51b4083fcca2dcc7b20d4fe7ab7638862f4e4