Analysis
-
max time kernel
118s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 04:40
Behavioral task
behavioral1
Sample
706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe
Resource
win10v2004-20241007-en
General
-
Target
706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe
-
Size
1.1MB
-
MD5
5b66255507cb46f2531d1b52eb2a587b
-
SHA1
e608c3884a49b63a63caeec58380cdfef514d1e2
-
SHA256
706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d
-
SHA512
f074de4ae618063ec73dd4de3fe1295c086557a13eb92ff662c50463d06c8fe6c82893a43ced7b5107a0e9fb8ed9182d1a035f36c551c9428cdc6081358ea7cb
-
SSDEEP
24576:1q5TfcdHj4fmbw2ql0MmV0VMXKDEoo1GNX73xosNskA/:1UTsam8x8oaIosNg
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x0016000000018657-4.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 1944 dmr_72.exe -
Loads dropped DLL 4 IoCs
pid Process 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2552-25-0x0000000000FD0000-0x0000000001246000-memory.dmp autoit_exe -
resource yara_rule behavioral1/memory/2552-0-0x0000000000FD0000-0x0000000001246000-memory.dmp upx behavioral1/memory/2552-25-0x0000000000FD0000-0x0000000001246000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1944 dmr_72.exe 1944 dmr_72.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2552 wrote to memory of 1944 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 30 PID 2552 wrote to memory of 1944 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 30 PID 2552 wrote to memory of 1944 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 30 PID 2552 wrote to memory of 1944 2552 706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe"C:\Users\Admin\AppData\Local\Temp\706e5f81a0d3f2ca0cbef25c89c48fb50e68fdb7f8e35faa619652a90dbab75d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -81727411 -chipde -5734b976176c4254813ed22ce939887d - -BLUB2 -hpekauyqwowfcvfx -25522⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD55c1f1cdc38e05c6d4c677dddc5793e6b
SHA1b9ea547b12f7da85afe72bb4c93f876bf58653d5
SHA2566174d62686c2751c21cba72af050a2d3a232e0b8c53734f931d8b1b43c00c892
SHA5129f33e5097291dff0af6cc331c77a697a1f832c5612deab992994962f05948a7787d99bee0c5897bcc539f96a9a0aa87268fbe8cd6d811fa80435d62211e95583
-
Filesize
373KB
MD50ba19166f9169e377d6114cabb461b69
SHA1712de87d51aac46ab47a3eb212d4530bc4fb260c
SHA25670cc27e84e8792e009741925f4bc0845bd98ab0c0b466136d29fe28e5ae1451d
SHA512a0b17f3844d90a506a47d9234a77f40242da90c5fec92db0b453a581c3bf36aaa39221c3771af1f84c3736d2cda4ba2572e3c0f128bad098e22abdf315000b39