Analysis
-
max time kernel
75s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 22:04
Behavioral task
behavioral1
Sample
9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe
Resource
win10v2004-20241007-en
General
-
Target
9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe
-
Size
1.2MB
-
MD5
dadf1b74472833a082266c2ea8a013cd
-
SHA1
536f99c7eac5529d7a51e3e7692bc527ed12f462
-
SHA256
9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a
-
SHA512
67777057f93d15ad3a4ce8e2ee7e298946f193918072e9aa39af04e820b2f571b4d6897cfe86b9a4f50b678500d923f79171420c70ed5f2d5f98120f30cceb41
-
SSDEEP
24576:Wq5TfcdHj4fmbC3F2qGY+Ub5LMmWLui01KzGa+hLJoiLT6zeAfY:WUTsamGFxuLuiUJLJoiLTb
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x000700000001868b-4.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 2752 dmr_72.exe -
Loads dropped DLL 4 IoCs
pid Process 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2228-24-0x0000000001380000-0x0000000001614000-memory.dmp autoit_exe -
resource yara_rule behavioral1/memory/2228-0-0x0000000001380000-0x0000000001614000-memory.dmp upx behavioral1/memory/2228-24-0x0000000001380000-0x0000000001614000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2752 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2752 dmr_72.exe 2752 dmr_72.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2752 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 30 PID 2228 wrote to memory of 2752 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 30 PID 2228 wrote to memory of 2752 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 30 PID 2228 wrote to memory of 2752 2228 9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe"C:\Users\Admin\AppData\Local\Temp\9b8667265ff1ea3120133f7ca61ec4e2965d249744039fb193a7c7452e27382a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54384552 -chipderedesign -12fda0e72d7e417bb68015a09028a020 - -BLUB2 -xqysbbjolzdtcibn -22282⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD58b3d37458cf3e95da05b67d617bea6ff
SHA1b10332e0a65bf8fb04647edff101a8101b7f41c0
SHA256c26446ceeec3a3e7269b77e8d131d30d9f535b296fcd28e6227f5a99edba241d
SHA512131daa370e384cb0d7680483ab36b18417c5cc0035d91f4087e7925361e46f17c1712e169ea6e49403d21c77a17b2d3808d255c2bf616f4bd11e2a28ac7cf76e
-
Filesize
403KB
MD50e38c05d565ba4f647aa2619fc52f6b9
SHA1cbe168e16739b086e91f3dfc6d8a052966284eea
SHA256c016a6f3b11f1866d4ef2fcae810e29962407370f698558cc3c7a63f2b51a93a
SHA512cbec0a5a471e6feb40603545d772b7b0ad3f6937dfca497f39a394644e26495807005117b6fb68b8d05c5d597e1dc66a59961e7eaaafcff1981779f838983407