Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 18:58
Behavioral task
behavioral1
Sample
c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe
Resource
win10v2004-20241007-en
General
-
Target
c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe
-
Size
1.1MB
-
MD5
7b0378fe4db099122679b28aa52a20b2
-
SHA1
7912e9de9092417bbdc283a3a76f2d577a81aba4
-
SHA256
c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe
-
SHA512
ffd1bd929fedf7485333ee99665de80591fb3ef31e1ff303b8522fe849b2c027027a5f54df28d58b40d337cab3fbd7423618f0435af8c964de3f4fa9dfa5eebf
-
SSDEEP
24576:Sq5TfcdHj4fmbi2qs0MmV0VMXeyrtoT1GokHTQoCwsC+c:SUTsamOxzRoBVoCwH
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023ba0-6.dat revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe -
Executes dropped EXE 1 IoCs
pid Process 1616 dmr_72.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2404-20-0x0000000000520000-0x0000000000796000-memory.dmp autoit_exe -
resource yara_rule behavioral2/memory/2404-0-0x0000000000520000-0x0000000000796000-memory.dmp upx behavioral2/memory/2404-20-0x0000000000520000-0x0000000000796000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1616 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1616 dmr_72.exe 1616 dmr_72.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2404 wrote to memory of 1616 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe 82 PID 2404 wrote to memory of 1616 2404 c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe"C:\Users\Admin\AppData\Local\Temp\c8966486c4522c329ba589322ef2a226318355e830eee7b24842541a3579dffe.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54504926 -chipde -076eb568145b444db33b7184e9a63552 - -BLUB2 -crmwmcxonlsdvbvv -24042⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD512a8a852ae45311d9517d34384e4f687
SHA1fda9eac96a130bf25e387715e8f12a92e051252d
SHA256733888663da7d88e642e3da58affad6a33902eb07e9b50489e428fbb16a82ebc
SHA512ed6eba1e6e2af4c5327b89c319ee3e4714e9e5ce014deb1a401268e9818e57fb0515546dfa616c99c8ca9ab8431d39441518e458562850b9d3c6762ecfb3305c
-
Filesize
373KB
MD51b81fa48134378f2b8d54a41fcfcf0ca
SHA1ff6fd97bcc603890c9bdffebe992a8b95d4f2686
SHA2565e2931d27098e63b67126ec2e036d8e2f4e46814d8c777c0307e3eec3b947707
SHA512b0a9ae05da6e73729cf61ba7e58015630bd69c508fbfaa8cd6d9d116b63def1c67e7298680aa8d6d99f20d77e91dd14d880466ba21a1062498fdf3687518c8cf