Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 06:47
Behavioral task
behavioral1
Sample
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe
Resource
win10v2004-20241007-en
General
-
Target
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe
-
Size
557KB
-
MD5
0015bc6067f0a15829f4eb9c450c0eae
-
SHA1
3a6f1a6632d6714558b75a0c094b2b0938694674
-
SHA256
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086
-
SHA512
e3b0159fb3257aa8ada4ce8880e6ad4854c0df3fc3b037f87d02095336b76b4745a5284f62fa0d0b496b8584b5213f978fe8eb2559e4d03fa79152ee8d09917f
-
SSDEEP
12288:apkiIqsCqaXTa+dD2m4JZUXy7NlW0EJRzi:apkEsHf+dCm7cNlWDJE
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0008000000023ccc-10.dat revengerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exeCourses.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Courses.exe -
Executes dropped EXE 2 IoCs
Processes:
Courses.exe63629726.exepid Process 440 Courses.exe 5000 63629726.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Courses.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Course = "C:\\Users\\Admin\\AppData\\Roaming\\Courses.exe" Courses.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exeCourses.exe63629726.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Courses.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63629726.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exeCourses.exedescription pid Process Token: SeDebugPrivilege 4196 495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe Token: SeDebugPrivilege 440 Courses.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exeCourses.exedescription pid Process procid_target PID 4196 wrote to memory of 440 4196 495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe 100 PID 4196 wrote to memory of 440 4196 495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe 100 PID 4196 wrote to memory of 440 4196 495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe 100 PID 440 wrote to memory of 5000 440 Courses.exe 103 PID 440 wrote to memory of 5000 440 Courses.exe 103 PID 440 wrote to memory of 5000 440 Courses.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe"C:\Users\Admin\AppData\Local\Temp\495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Roaming\Courses.exe"C:\Users\Admin\AppData\Roaming\Courses.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Users\Admin\AppData\Local\Temp\63629726.exe"C:\Users\Admin\AppData\Local\Temp\63629726.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD59e83fc421f54556e8346544016317cf5
SHA16bdb0fce8e014c34e9d9f03c8d650bacaf13ef64
SHA256faa7a5f9a4fdc9e396cc6654b39ac01bf2c51bc73322e2ac11127137325e6bfa
SHA51282cbbcb8ffc8c4b8498cb3280830ee73fa7f25bf07ae54d9cdf3f34198640093681c9a875e8df92f919c5185caae772f29f2a19341ed4b77a0f3291bfb440387
-
Filesize
557KB
MD50015bc6067f0a15829f4eb9c450c0eae
SHA13a6f1a6632d6714558b75a0c094b2b0938694674
SHA256495bbce2676181487a30859eb8cc5c0ea2f9f913ac35d94e952e7d90d7452086
SHA512e3b0159fb3257aa8ada4ce8880e6ad4854c0df3fc3b037f87d02095336b76b4745a5284f62fa0d0b496b8584b5213f978fe8eb2559e4d03fa79152ee8d09917f