Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 12:21
Static task
static1
Behavioral task
behavioral1
Sample
REVENGER.jpg.ps1
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
REVENGER.jpg.ps1
Resource
win10v2004-20240709-en
General
-
Target
REVENGER.jpg.ps1
-
Size
801KB
-
MD5
f4935e63eaedf1f0392d19e27a9b8d0c
-
SHA1
8c4c053689ff800fc06225f3958b0cb3aece902a
-
SHA256
f30b759f79a6be1fd1dcb3536d412eb81e187700153522776f70a9c4e8ff3b45
-
SHA512
7add6d57d8d70703178892a28d183ff88528d26f17c7438ec9e427cff55ed797a6b2dc909278d5cfea52321d2b9adc2b775b3673e031c2704ff5c3ba41eba0d6
-
SSDEEP
12288:OZmTk3LmZmTk3Lv2RDsUU1Vq2RDsUU1VV2RDsUU1V2:OZmTAKZmTAr25gq25gV25g2
Malware Config
Extracted
revengerat
NyanCatRevenge
lua.ddns.com.br:5222
101f19215cac
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 4956 set thread context of 3556 4956 powershell.exe RegSvcs.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 RegSvcs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4956 powershell.exe 4956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4956 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
powershell.exedescription pid process target process PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe PID 4956 wrote to memory of 3556 4956 powershell.exe RegSvcs.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\REVENGER.jpg.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Checks processor information in registry
PID:3556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82