Analysis
-
max time kernel
140s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
16-04-2022 23:01
Static task
static1
Behavioral task
behavioral1
Sample
FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe
Resource
win10v2004-20220414-en
General
-
Target
FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe
-
Size
1.2MB
-
MD5
c254954614087279f57a4ccf72b0f17e
-
SHA1
c9d682effba1ee1e88dc85d8266b8ed4856ffad7
-
SHA256
fa57f7cba4406d815947a3a2481842f6b0e1c6d82cb3e78d0526b1921222363b
-
SHA512
c3a0cc93d2db9f02ab404272ede18ad4b17345eae431b040b80713d8e4b684ccb5b4be09675afcdf751d45bf90e1b8ac903f2e5d3ba27d36d2976a883d981187
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2024-68-0x0000000000210000-0x0000000000228000-memory.dmp revengerat behavioral1/memory/1392-80-0x0000000000370000-0x0000000000388000-memory.dmp revengerat -
Executes dropped EXE 2 IoCs
Processes:
nep.exetemp987879.exepid process 1116 nep.exe 2024 temp987879.exe -
Loads dropped DLL 2 IoCs
Processes:
FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exepid process 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
InstallUtil.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\temp987879.exe" InstallUtil.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
temp987879.exeInstallUtil.exedescription pid process target process PID 2024 set thread context of 1392 2024 temp987879.exe InstallUtil.exe PID 1392 set thread context of 700 1392 InstallUtil.exe InstallUtil.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 InstallUtil.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
temp987879.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2024 temp987879.exe Token: SeDebugPrivilege 1392 InstallUtil.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exepid process 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exepid process 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exetemp987879.exeInstallUtil.exedescription pid process target process PID 556 wrote to memory of 1116 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe nep.exe PID 556 wrote to memory of 1116 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe nep.exe PID 556 wrote to memory of 1116 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe nep.exe PID 556 wrote to memory of 1116 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe nep.exe PID 556 wrote to memory of 2024 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe temp987879.exe PID 556 wrote to memory of 2024 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe temp987879.exe PID 556 wrote to memory of 2024 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe temp987879.exe PID 556 wrote to memory of 2024 556 FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe temp987879.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 2024 wrote to memory of 1392 2024 temp987879.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe PID 1392 wrote to memory of 700 1392 InstallUtil.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe"C:\Users\Admin\AppData\Local\Temp\FA57F7CBA4406D815947A3A2481842F6B0E1C6D82CB3E.exe"1⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Users\Admin\AppData\Roaming\Microsoft\nep.exeC:\Users\Admin\AppData\Roaming\Microsoft\nep.exe2⤵
- Executes dropped EXE
PID:1116
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\temp987879.exeC:\Users\Admin\AppData\Roaming\Microsoft\temp987879.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:700
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55B
MD52a2c0a9b9eaefc42f7d37d6b81cd22b1
SHA11cb28f3d767abac11bb3602a900cfbb1cfaa1d22
SHA25678424234f3eb27d71afe40cfdb4366068734670257ad2845681152145e9b3ef9
SHA5126e2aa4e94d5b537c7a4fc839e788d7f20e1838ad92fadb4efaa0c2c1363c4be91c7a7bcc16914261152a0836a8b3079e2d643dca45ba4f28f5ab4d67420f8f75
-
Filesize
141KB
MD5b0357e7983f063ee315da468d588ec56
SHA1da3b5d6fa1c9f7af8e4c65be69299d8c8b6a1fa1
SHA25650712085a9304b703b0b2ef4ea501db68e8a8548f3a87f39f2c84ed651cd42a7
SHA512386d6c56d80f3f56265307c428ecbe528056767b780c0f0808873ecbb6d4aeaec0526e1739500845676b9ef68e921698b0b157a26117c7c941e51f107b1f4ce6
-
Filesize
141KB
MD5b0357e7983f063ee315da468d588ec56
SHA1da3b5d6fa1c9f7af8e4c65be69299d8c8b6a1fa1
SHA25650712085a9304b703b0b2ef4ea501db68e8a8548f3a87f39f2c84ed651cd42a7
SHA512386d6c56d80f3f56265307c428ecbe528056767b780c0f0808873ecbb6d4aeaec0526e1739500845676b9ef68e921698b0b157a26117c7c941e51f107b1f4ce6
-
Filesize
582KB
MD5cbb9b9506a9f6253c6909d64d2fdb4f6
SHA137eb92fa22c2d69d7dd69114254e45c37828890a
SHA256d414f44504e8c85ffa4c84deca2f18e3d7ac5f6787117538372d40f33e98a92d
SHA512dd6a39359c3ff8837284e1ad418c47d921abfd38aa7afccdc766c4ba98de9d4dace8c15239c50c67fb2cfe7d27c9b591bb6224f9584ae3b0152b7c2133b201e0
-
Filesize
582KB
MD5cbb9b9506a9f6253c6909d64d2fdb4f6
SHA137eb92fa22c2d69d7dd69114254e45c37828890a
SHA256d414f44504e8c85ffa4c84deca2f18e3d7ac5f6787117538372d40f33e98a92d
SHA512dd6a39359c3ff8837284e1ad418c47d921abfd38aa7afccdc766c4ba98de9d4dace8c15239c50c67fb2cfe7d27c9b591bb6224f9584ae3b0152b7c2133b201e0
-
Filesize
141KB
MD5b0357e7983f063ee315da468d588ec56
SHA1da3b5d6fa1c9f7af8e4c65be69299d8c8b6a1fa1
SHA25650712085a9304b703b0b2ef4ea501db68e8a8548f3a87f39f2c84ed651cd42a7
SHA512386d6c56d80f3f56265307c428ecbe528056767b780c0f0808873ecbb6d4aeaec0526e1739500845676b9ef68e921698b0b157a26117c7c941e51f107b1f4ce6
-
Filesize
582KB
MD5cbb9b9506a9f6253c6909d64d2fdb4f6
SHA137eb92fa22c2d69d7dd69114254e45c37828890a
SHA256d414f44504e8c85ffa4c84deca2f18e3d7ac5f6787117538372d40f33e98a92d
SHA512dd6a39359c3ff8837284e1ad418c47d921abfd38aa7afccdc766c4ba98de9d4dace8c15239c50c67fb2cfe7d27c9b591bb6224f9584ae3b0152b7c2133b201e0