Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 18:18

General

  • Target

    06275fa1236fb72a27dbab40af19182f9599147f11734f630bfe44374f7c990e.exe

  • Size

    951KB

  • MD5

    c6cdb5c0dba72192a7e83f2cf39747b8

  • SHA1

    5aaa51e9206e44966b97747a2074b0705b893128

  • SHA256

    06275fa1236fb72a27dbab40af19182f9599147f11734f630bfe44374f7c990e

  • SHA512

    368dbc129d3d7630b653de5e00e262af8881b087082686787a36d353e43104696617d405338fcfc065b5e01601745934a62afc1f69fe7256e080a18a10a96685

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5b:Rh+ZkldDPK8YaKjb

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06275fa1236fb72a27dbab40af19182f9599147f11734f630bfe44374f7c990e.exe
    "C:\Users\Admin\AppData\Local\Temp\06275fa1236fb72a27dbab40af19182f9599147f11734f630bfe44374f7c990e.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4860
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3940,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:8
    1⤵
      PID:1228

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2588-0-0x0000000000AE0000-0x0000000000BD3000-memory.dmp
      Filesize

      972KB

    • memory/2588-5-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
      Filesize

      4KB

    • memory/2588-12-0x0000000000AE0000-0x0000000000BD3000-memory.dmp
      Filesize

      972KB

    • memory/4860-1-0x00000000003D0000-0x00000000003D8000-memory.dmp
      Filesize

      32KB

    • memory/4860-6-0x0000000073D12000-0x0000000073D13000-memory.dmp
      Filesize

      4KB

    • memory/4860-7-0x0000000073D10000-0x00000000742C1000-memory.dmp
      Filesize

      5.7MB

    • memory/4860-8-0x0000000073D10000-0x00000000742C1000-memory.dmp
      Filesize

      5.7MB

    • memory/4860-13-0x0000000073D10000-0x00000000742C1000-memory.dmp
      Filesize

      5.7MB