General

  • Target

    f198a3e52894fe22bdb0b4e42347a624157b60f501ea48816bb75911c3e38331.js

  • Size

    12KB

  • Sample

    240802-c2575s1cnr

  • MD5

    4e37cf7563ad5ebcde8bfcb51a515c48

  • SHA1

    b9f758dd64b60da7da2f01b680d45abaf854f41e

  • SHA256

    f198a3e52894fe22bdb0b4e42347a624157b60f501ea48816bb75911c3e38331

  • SHA512

    9f63413b1759b8c467a7aa146a12f709ce5a929a928f70ea00799b6246eab3d04afea884d78a87e23ab4cb5fcb8b51269d2a5221b0bb93f9cca7c3468d2359fe

  • SSDEEP

    192:ucRB3t9iHOI42vmKrSPpOiutE+xhYB1+FXY24AoegYPZWXH:vFgG0ltJx832/7gYBy

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.desckvbrat.com.br
  • Port:
    21
  • Username:
    desckvbrat1
  • Password:
    developerpro21578Jp@@

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

marcelotatuape.ddns.net:333

Mutex

3e042ee793c84

Targets

    • Target

      f198a3e52894fe22bdb0b4e42347a624157b60f501ea48816bb75911c3e38331.js

    • Size

      12KB

    • MD5

      4e37cf7563ad5ebcde8bfcb51a515c48

    • SHA1

      b9f758dd64b60da7da2f01b680d45abaf854f41e

    • SHA256

      f198a3e52894fe22bdb0b4e42347a624157b60f501ea48816bb75911c3e38331

    • SHA512

      9f63413b1759b8c467a7aa146a12f709ce5a929a928f70ea00799b6246eab3d04afea884d78a87e23ab4cb5fcb8b51269d2a5221b0bb93f9cca7c3468d2359fe

    • SSDEEP

      192:ucRB3t9iHOI42vmKrSPpOiutE+xhYB1+FXY24AoegYPZWXH:vFgG0ltJx832/7gYBy

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Command and Control

Web Service

1
T1102

Tasks