Analysis
-
max time kernel
129s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-es -
resource tags
arch:x64arch:x86image:win7-20240903-eslocale:es-esos:windows7-x64systemwindows -
submitted
03-01-2025 01:20
Static task
static1
Behavioral task
behavioral1
Sample
Browser Antidetect x15.2.zip
Resource
win7-20240903-es
Behavioral task
behavioral2
Sample
Browser Antidetect x15.2.zip
Resource
win10v2004-20241007-es
Behavioral task
behavioral3
Sample
Password.txt
Resource
win7-20240903-es
Behavioral task
behavioral4
Sample
Password.txt
Resource
win10v2004-20241007-es
General
-
Target
Browser Antidetect x15.2.zip
-
Size
79.7MB
-
MD5
9c5be400580e4145c8fa6e35e42595cf
-
SHA1
2ee27b2fda6aa55d40af3c4d800bea0ed78d8833
-
SHA256
a9b2aecd74b8e1c87a278dda34e1b93f0535fc64006c5c9511472422301ca389
-
SHA512
761f245510c5abee19535e4c9caa1071606c2027018a3660b9434b2a4f798447e71e8d00f2b545b6d76ff890bb1b02b58bedef9db397fd4ca9f949246ce271b9
-
SSDEEP
1572864:N4Yev8eXAYwD+YWopdm2cz3dtjJ9cUoWzLNvRQ5ENNfTv3YRiofpIcOtREi:NUE9HCYWUUz3Jm8LdRt0RnfpIDtRf
Malware Config
Extracted
revengerat
NYAN-CAT
blog.capeturk.com:1111
RV_MUTEX-FZMONFueOciq
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/memory/2460-745-0x00000000004F0000-0x00000000004FC000-memory.dmp revengerat -
Executes dropped EXE 6 IoCs
pid Process 2580 Browser AntiDetect.exe 1652 Setup.exe 2568 Setup.exe 2672 Browser AntiDetect .exe 1160 svchost.exe 2460 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Intel Security Corporation = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svchost.exe" Setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Explorer = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe" explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1072 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 1072 7zFM.exe Token: 35 1072 7zFM.exe Token: SeSecurityPrivilege 1072 7zFM.exe Token: SeDebugPrivilege 2460 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1072 7zFM.exe 1072 7zFM.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2580 wrote to memory of 1652 2580 Browser AntiDetect.exe 34 PID 2580 wrote to memory of 1652 2580 Browser AntiDetect.exe 34 PID 2580 wrote to memory of 1652 2580 Browser AntiDetect.exe 34 PID 2580 wrote to memory of 2568 2580 Browser AntiDetect.exe 35 PID 2580 wrote to memory of 2568 2580 Browser AntiDetect.exe 35 PID 2580 wrote to memory of 2568 2580 Browser AntiDetect.exe 35 PID 2580 wrote to memory of 2672 2580 Browser AntiDetect.exe 36 PID 2580 wrote to memory of 2672 2580 Browser AntiDetect.exe 36 PID 2580 wrote to memory of 2672 2580 Browser AntiDetect.exe 36 PID 2568 wrote to memory of 1160 2568 Setup.exe 37 PID 2568 wrote to memory of 1160 2568 Setup.exe 37 PID 2568 wrote to memory of 1160 2568 Setup.exe 37 PID 1160 wrote to memory of 2460 1160 svchost.exe 38 PID 1160 wrote to memory of 2460 1160 svchost.exe 38 PID 1160 wrote to memory of 2460 1160 svchost.exe 38
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Browser Antidetect x15.2.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1072
-
C:\Users\Admin\Desktop\Browser Antidetect x15.2\Release\Browser AntiDetect.exe"C:\Users\Admin\Desktop\Browser Antidetect x15.2\Release\Browser AntiDetect.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
-
-
C:\Users\Admin\Desktop\Browser Antidetect x15.2\Release\Browser AntiDetect .exe"C:\Users\Admin\Desktop\Browser Antidetect x15.2\Release\Browser AntiDetect .exe"2⤵
- Executes dropped EXE
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zE03493A56\Browser Antidetect x15.2\BROWSER\Data\profile\bookmarkbackups\bookmarks-2014-04-02_9.json
Filesize4KB
MD5de221524cea6d4679e2f9dd1eb44f4e0
SHA1e957651f62dcea03b422db5042c86ad7e3f0a331
SHA2567a2f765c182ca00114cbc3a45eab481f9c5e2b152956835c3fe7b9d235a8722b
SHA5126b9bc75d51324e6d08eb8b5201e2f6ca97754d8e645aff3c63c088169914c2b336f0c35850de56ae959ee9c3faf132d75190b3c90c66d21b9fb64f6e933854d9
-
C:\Users\Admin\AppData\Local\Temp\7zE03493A56\Browser Antidetect x15.2\BROWSER\Data\profile\safebrowsing\goog-phish-shavar.cache
Filesize12B
MD53c036cce7494b7bb10bb4bffa5cdf4a3
SHA11430781c894c1a5a9b0fec934fd93d04e79037a5
SHA256651d8bbac979cc01f271b2937cb22be1cac8b5fab37df4f7740197889a99554c
SHA51298186c2d1f15cc6f9a6756afad59cb724a8da4c0af55e44f4be04aa4f51015f6d35bbd96de08352c4b06be6810b4563ceb9f653b7faea0e6a80cdef66f711393
-
C:\Users\Admin\AppData\Local\Temp\7zE03493A56\Browser Antidetect x15.2\BROWSER\Data\profile\safebrowsing\test-phish-simple.pset
Filesize16B
MD5076933ff9904d1110d896e2c525e39e5
SHA14188442577fa77f25820d9b2d01cc446e30684ac
SHA2564cbbd8ca5215b8d161aec181a74b694f4e24b001d5b081dc0030ed797a8973e0
SHA5126fcee9a7b7a7b821d241c03c82377928bc6882e7a08c78a4221199bfa220cdc55212273018ee613317c8293bb8d1ce08d1e017508e94e06ab85a734c99c7cc34
-
Filesize
420KB
MD5ada0cbc54989b2cd2959601c7a5b8499
SHA19c8739d476016fe0a87b176bb95f3a5bcbeff0de
SHA256a19b89ddc700357e618934775fd1a412401b308a9ef6ae686d3f363622065c96
SHA512f9de42724ff8bc65841db07a0901b706cf5f44d6c1e09e34ea753f88ed9746a22898993e0afe2947f8b4aa28515b428bd320bedca471b04db171776e81c4558e
-
Filesize
73KB
MD58e3d99e6a1064f89744ccb24dc6802bb
SHA11b6c31ab4236538c8423c19575c1e19a031b3876
SHA256d21a23ffbdfe1bf8232a132b559c99b37f5825d816f83370684e67988b3162a8
SHA512f5f49c20c5d9a5a80e1d3a4540695fca4732755bc33c0ea61b8be582a2ab7d22305666caf4a3f09fc7c165b3ceadcc89aa4240edcf1f0daba8b0bb09ef720134
-
Filesize
293KB
MD51303779b354738a8c93cc522ffb21f11
SHA1ce29a26e1363ddfdc830e2934fed935f15032187
SHA2560a8e2fcc8c6393d2e97e6129e862a877a420a54f2530b4af5eb7f8e2a7a30af5
SHA512b5a612907d09200753d4b4770c90cde98d18eda7eacd15c8297582401b58f1a4a91c8553dea7640d03bcc6068bb2afa0b1ee46997653c839f2066f5ed050a66d
-
Filesize
2.1MB
MD59ead9266b5daf442d8aab9b0b9857949
SHA1b493f4f26350adc55df63f7377558d58f21dd219
SHA2563a8f04d7509343b17ee4894154086d36929dc8d112ccfabed20138807249bffb
SHA5128b473c98a30e3d61d9820a85979b7ea89bd3d3bc453d6e1849bc5debc8a32857a251df55ff6ea41bb889430aea3f085b537f37c1ec521b571d92e82c4d24e54b
-
Filesize
2.6MB
MD59a98bb15ff0cfc6fa8bb5e360461fc16
SHA1e37c5c6ab92a760667c505b4217287bad191fae7
SHA256cca23e9dcc7739df839a83f2dea58ae22e26faef069eaf1e193931e373c4605f
SHA512166cc6b9953b86a7833d6301df69445d4b396e290e48aa63a9d6c07727324635017fdb30f4bf89f8db859438f0e9bafee4f458c9985f73983f8d9d08b874d558
-
Filesize
298KB
MD57df3968be9edd332c17be0a20cc384e9
SHA19162b9553bbda24921c1eba6a0e336ddd1084e3d
SHA256feca194f7d39d45dd043e4995050f7c531ca90503634227858e78457f0d1253c
SHA5129634203659d87a2c205258609b4caf5001c12210a83e10362486edf12ca250c2da438833856d207af72f16d6debef9500435f88b7a58708388cd5a54442b8833
-
Filesize
656KB
MD5814161c05547bf9fed9bdd4f9377ebcc
SHA161ed606d323def924f5512d19e24609983c88c16
SHA25630e127d67720f2f2f354d3d573547fc72654f37e28b53a9b5f4f235c22b02713
SHA512551eb6daf52acd286b2c20143886856d74a758c7aab9ad046114f00ea2a0813028429303a2258509b337c2f04c16eb72a6fb43f697d579aff72d4058cef95a57
-
Filesize
314KB
MD5d6323323b2c337b98625e43ed00a4b87
SHA1eef023f8979775b0f8b4065bdd1e1522d0630c72
SHA256f642ac332a922bef84f1de0ee9138e53ab1410c98582c291b53862fd804ac5cf
SHA512d9102e2da83c550ef07b2f6f758b673a0bcdd014b91ed6011fe8c88ba3508d595da7cbe0417b9e170c3c73395be24b5b06cc8633ac96db88008cd663c8326ed2
-
Filesize
491KB
MD5c7eff1effc52ea72756bc5813f31ce1c
SHA16c1bdd28ca4d3ecbc1f3f38373d406dcc6f148d1
SHA25636ce0f0325ec05b511b728230bce63f0cb33ddae0283fed88ded8111c588c1e4
SHA5121f346d7fcda5945427a7d42fd063df6df36c401640df3e11e7b24edbc13359e4f68652674a13503917b33b775f784f3d5e5ce70221dc30eb9a9d8e589f6e57ba
-
Filesize
1KB
MD505794c5b428a3db1383430c4615239c6
SHA12c83ea72eeb4c35b89d5347879bd0e01fdb2dc3e
SHA25660187af9af1deb4cc0dd1aec74256be3744139e5afd77a4ee52d9cfe8ca61290
SHA5125179297497ba0699b6876e451d4fa6f6e38fcdda216984c37834939ae891b86b9f82f9725fd7d45d37fbb1296d439fb8b3197525533dd163aaee9209713a9f17