Analysis
-
max time kernel
72s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 06:41
Behavioral task
behavioral1
Sample
c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe
Resource
win10v2004-20241007-en
General
-
Target
c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe
-
Size
60KB
-
MD5
0a5e0c27c9d2048cd79b908fb3e50457
-
SHA1
8ab00cc61c021eabbb30ea885f123ad662eedc75
-
SHA256
c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed
-
SHA512
f589040fb2d6143aec610c635424a0ed6f744dfd8a52d980bee45d22446d2cfc5a99d200287640e25e6557c8ef11d9b22eb9207bd93f8dead87efbc1b57b4f81
-
SSDEEP
1536:6FIKcG3XCvYtGq2gkXp1z7r5bjzjFnpVjyl+u:6FIE3Cyh2th7NL1jq+u
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x00280000000186b7-42.dat revengerat -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2524 set thread context of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 1824 set thread context of 2776 1824 CasPol.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe Token: SeDebugPrivilege 1824 CasPol.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1992 AcroRd32.exe 1992 AcroRd32.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 2524 wrote to memory of 1824 2524 c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe 30 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2776 1824 CasPol.exe 31 PID 1824 wrote to memory of 2452 1824 CasPol.exe 33 PID 1824 wrote to memory of 2452 1824 CasPol.exe 33 PID 1824 wrote to memory of 2452 1824 CasPol.exe 33 PID 1824 wrote to memory of 2452 1824 CasPol.exe 33 PID 1824 wrote to memory of 2452 1824 CasPol.exe 33 PID 1824 wrote to memory of 2452 1824 CasPol.exe 33 PID 1824 wrote to memory of 2452 1824 CasPol.exe 33 PID 2452 wrote to memory of 1992 2452 rundll32.exe 34 PID 2452 wrote to memory of 1992 2452 rundll32.exe 34 PID 2452 wrote to memory of 1992 2452 rundll32.exe 34 PID 2452 wrote to memory of 1992 2452 rundll32.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe"C:\Users\Admin\AppData\Local\Temp\c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\Casspol3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\Casspol"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD555c1421bc5b62a78f39f819a3fb4dda5
SHA193c66da2a9e418931e038fc574a75fee95235133
SHA2560464ee8094d17b5b5548d3bb69da24e27786ec0e5cb162daf984523bb0f172cf
SHA512a80302928ae66e75213169b7bd485e501f5814acbefd84e9074f3f282ace4b722c9347a4d8de647af7f83fc4eed580018a96cb684072bc1ec33bd92700750614
-
Filesize
3KB
MD5d3ed4b38d30378533efd81285ca89e74
SHA172603cdc112a0c8d7402a8ff668f025b0f41701e
SHA2564b2b75c75624b3573dbe7e1365109d40fdf6fd6ddd0b1b715604e9f66fcddcf8
SHA512d95be9c0064f3cc131514bda63b4d56cd7fdc7a21349b33f3e85762bae96ddb4e30e6089d460347ddd244c5c6a502619cec028dced3fb3b9f14fa0fdadeb9e24
-
Filesize
60KB
MD50a5e0c27c9d2048cd79b908fb3e50457
SHA18ab00cc61c021eabbb30ea885f123ad662eedc75
SHA256c62d7667ff8aaec6cc8795a086e904a16a11167657c62a78f51593ee67e524ed
SHA512f589040fb2d6143aec610c635424a0ed6f744dfd8a52d980bee45d22446d2cfc5a99d200287640e25e6557c8ef11d9b22eb9207bd93f8dead87efbc1b57b4f81