Analysis
-
max time kernel
928s -
max time network
844s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 19:24
Behavioral task
behavioral1
Sample
cool.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cool.exe
Resource
win10v2004-20240802-en
General
-
Target
cool.exe
-
Size
23KB
-
MD5
4b61aedaee4e3be743dbebea96f91441
-
SHA1
448faae75b84b7dd9d66f1386f178935523a429c
-
SHA256
d650607092d56dd7df0b19c17e0ee5fb331af3aa03cd961e70e0a34310504a62
-
SHA512
1015e7d9476a8089d4ac5dcc0f2dc97154cbe7f05ae8990548fb23b4577cf863e11a6545df04dcca4995c7e74a6f916d55e442c8678885c1c742686688b65deb
-
SSDEEP
384:mb+cnNzGglTgMnmrBcNFEhmisbYpGy4AVFCzYcHe+Z:mbtucjs+AV8zYcHe+Z
Malware Config
Extracted
revengerat
Guest
127.0.0.1:1604
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-37.dat revengerat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.exe aspnet_compiler.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.exe aspnet_compiler.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 Update.exe -
Loads dropped DLL 1 IoCs
pid Process 2644 aspnet_compiler.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" aspnet_compiler.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1892 set thread context of 2644 1892 cool.exe 30 PID 2644 set thread context of 2788 2644 aspnet_compiler.exe 31 PID 2880 set thread context of 1180 2880 Update.exe 35 PID 1180 set thread context of 2740 1180 aspnet_compiler.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1892 cool.exe Token: SeDebugPrivilege 2644 aspnet_compiler.exe Token: SeDebugPrivilege 2880 Update.exe Token: SeDebugPrivilege 1180 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 1892 wrote to memory of 2644 1892 cool.exe 30 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2788 2644 aspnet_compiler.exe 31 PID 2644 wrote to memory of 2880 2644 aspnet_compiler.exe 34 PID 2644 wrote to memory of 2880 2644 aspnet_compiler.exe 34 PID 2644 wrote to memory of 2880 2644 aspnet_compiler.exe 34 PID 2644 wrote to memory of 2880 2644 aspnet_compiler.exe 34 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 2880 wrote to memory of 1180 2880 Update.exe 35 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36 PID 1180 wrote to memory of 2740 1180 aspnet_compiler.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\cool.exe"C:\Users\Admin\AppData\Local\Temp\cool.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD5d582743cdd9f41b37737d661571fa94d
SHA1d3300c99d17618ad074c157f1383f0a30c007378
SHA256b12686d3a6a8a51c526b9e9435c584b4401e3fd4d1c226c7e75ddc1fe351b544
SHA51245b0c9730b5d6281fcce390e1b5ac2b09633d7ce5f92694748b4997c3677ae043656bfd156ea655226b307cc1b705eee1305b88211e02e9f3ba0421647c2821e
-
Filesize
41B
MD5e3adf446ad63a7d4ed753c2739fecc96
SHA151a06b8f4abf0873a09795e0cdd0c2f92b1dcdbb
SHA25683c8b685fbe9df71cbbb6926b52cdf89789736d7862980ee02f0780c7b983dfa
SHA5123aa4d173526546c6a73d1b7d71230fa4853612b31003c660871f126c6db232912099592f0287aa661ae66a3da75fe9675df6ade1388ad423aef6832759549a68
-
Filesize
23KB
MD54b61aedaee4e3be743dbebea96f91441
SHA1448faae75b84b7dd9d66f1386f178935523a429c
SHA256d650607092d56dd7df0b19c17e0ee5fb331af3aa03cd961e70e0a34310504a62
SHA5121015e7d9476a8089d4ac5dcc0f2dc97154cbe7f05ae8990548fb23b4577cf863e11a6545df04dcca4995c7e74a6f916d55e442c8678885c1c742686688b65deb