Analysis

  • max time kernel
    98s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 13:27

General

  • Target

    21b7a4cfbf3b18c1702c051c724e0e8e.exe

  • Size

    2.1MB

  • MD5

    21b7a4cfbf3b18c1702c051c724e0e8e

  • SHA1

    0e3141161e06b3599e02bf71bcb4fd34abc4e71d

  • SHA256

    2c1029c9d37fffe70cb817d24ba07e7c2c6bed1d38bebb7c3b11b55811503c9d

  • SHA512

    520ee73c961844677e1f127336334be583449625233b2a63d9b5b58b9fa27fafaeb06263ccfe8434d23f2e23b8cd2143c19b1064e3d04eec97a16f7b37eef7ad

  • SSDEEP

    49152:Q9ijgQO1PMDozYAPz2UNZJjN9IQEiXm1eCQTe:QRMDoMu28rnIQEiJbC

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

dontreachme.duckdns.org:3601

Mutex

159ffe7d99124a92baa

Signatures

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21b7a4cfbf3b18c1702c051c724e0e8e.exe
    "C:\Users\Admin\AppData\Local\Temp\21b7a4cfbf3b18c1702c051c724e0e8e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Tonofbfnuxml.vbs"
        3⤵
          PID:1140
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'
            4⤵
              PID:2252
          • C:\Users\Admin\AppData\Local\Temp\Installer.exe
            C:\Users\Admin\AppData\Local\Temp\Installer.exe
            3⤵
              PID:1764
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\knvi5ai2\knvi5ai2.cmdline"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB461.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc197E901917CE46739A755B1A8B4B6AD.TMP"
              3⤵
                PID:2740

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scripting

          1
          T1064

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Winlogon Helper DLL

          1
          T1547.004

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Winlogon Helper DLL

          1
          T1547.004

          Defense Evasion

          Modify Registry

          1
          T1112

          Scripting

          1
          T1064

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe
            Filesize

            284KB

            MD5

            c0737604ec2456f52e49eabb1bd2469e

            SHA1

            25309852eab0eb7285a19e93c6b2d25ce38afa5a

            SHA256

            26df4134207115ac01c5ee22b6fc85f30c2245ba661240847c5b7c47c06ddd83

            SHA512

            b1cac46036b68dfa290f70e786bd510ff2a0704c43797ee9493aee6a7643786afa72865c63e3e0d2bbefbad7ca66f7e5fe99101dc9e0e57dcfe0b4aaf46207b6

          • C:\Users\Admin\AppData\Local\Temp\Installer.exe
            Filesize

            134KB

            MD5

            8068bc11ce606633fcb91a7c74104807

            SHA1

            fee868a3f6ba754c175b91c471546fb1c1ce1ef0

            SHA256

            cb6c486824dc70fe9cb5a467e022f2ec3eb36faccce9e7b38a4031e16bf26f02

            SHA512

            beffacb3cbf5b0262946de16d83ef596f63fe3914dd4c2e3da3006623de1ef8c513811d779b3eda2b64f8faec7c53ef99bd92359a64a4edb3316601af16ec7ac

          • C:\Users\Admin\AppData\Local\Temp\Installer.exe
            Filesize

            149KB

            MD5

            74fc7dbcbdd87456c3dc3fa0d984e355

            SHA1

            0b5f12bcd461902aba8111b53e44e69658a5e2f1

            SHA256

            5f24814daa53dea19b5bdd6cdab0f64ca208b3ba4ea8f7951ef3b1e40b108470

            SHA512

            bf69efceca0e2a43ef6a79fae0bf76f0fcd5cf677c67bac77763880a1c53c7f54a97204b57fc3cc2bca6e37ed8957e90958741f908a02a9aa87fe11e5e18de17

          • C:\Users\Admin\AppData\Local\Temp\Installer.exe
            Filesize

            164KB

            MD5

            a81c82904ccf1f782bb51c89cbf899dd

            SHA1

            3b98c598a5d7c1bba5707789ea89bae18a93e910

            SHA256

            1220278c50a1b6080ec8044f4af00a6985b8dfdf1eb888599eec0d4da804b63a

            SHA512

            d59fc75fdbcc6c342ea98779975ca72ff28a6b657ac01a2f91ed6e5b7c1efd07b6cdf13af557e5a052c2161fa374d30ca7eb4e9f34c00740eba032e5ff09cbd1

          • C:\Users\Admin\AppData\Local\Temp\RESB461.tmp
            Filesize

            1KB

            MD5

            47d5bae27ec068658f609a9927b91394

            SHA1

            af30d6b1fa5e45872b832977fd3f410083e2b2f6

            SHA256

            58147924cbe868924068f154098aea3de62d037ebd99eda0db35b5b550292b53

            SHA512

            05329c2b19a022186809d01f381fcb2819166d2c8b1fbc907c9c31afbd8bb9954b14c17316c23134a8b9659b0d52276ac350892beec45aaa8c40c62360316871

          • C:\Users\Admin\AppData\Local\Temp\_Tonofbfnuxml.vbs
            Filesize

            149B

            MD5

            75fda8189e60e05655aea55fe68591c0

            SHA1

            de2177e12403c59f81d278497a387089ddd10d73

            SHA256

            cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5

            SHA512

            1bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647

          • C:\Users\Admin\AppData\Local\Temp\knvi5ai2\knvi5ai2.0.vb
            Filesize

            1KB

            MD5

            ac75a073e6d9271821dd6911d0992daf

            SHA1

            716e8c3a817124441de0a051962886b89c875a9e

            SHA256

            b66dca5c5dd8cca3eaa4b53dd6f9991ab2571004e8529b830fb93f187bd8552d

            SHA512

            ca945f4087366e95db63f9bbfff42513a0786650e5343ab7ee1df5a3b37cf1bfdd7d58772953fa85a5e10877940e20591e44cde4d203bea701394fb372151662

          • C:\Users\Admin\AppData\Local\Temp\knvi5ai2\knvi5ai2.cmdline
            Filesize

            315B

            MD5

            7c0558409a894af9418ea05907f5d947

            SHA1

            13b9c3a34982b6e3807c70c7e6ac6950fe69ce81

            SHA256

            0507455c7b101eeca46ea217a2473f24530619b5f49df8fd0fb8db61556d06a7

            SHA512

            2223c67252013f0aeed642f479797e126a311eccc8c01bc5876859b3f10b0968b6c5ba66b1d4415682e5055e586bc8196e5ca3582adba6d491d567c2a9d38877

          • C:\Users\Admin\AppData\Local\Temp\lwbyqeuyjzerzj.Resources
            Filesize

            1KB

            MD5

            98a79cb833b55fdc7e3a0ac886a0bdc2

            SHA1

            d08bac957c6204c7cf116ca0b530e1f94a78e3b5

            SHA256

            bc369a5460b097e038a4370a9ad532a6ea1b96103508d1a873eb409e2fb4c70b

            SHA512

            67d94489d29e9d82429ed189346a66a70df5296037734a1576cb0f29521ba0b62159109d82d76f36b454ed5583a83124b00037bc1cb20f0640a3ad64dfd6426c

          • C:\Users\Admin\AppData\Local\Temp\vbc197E901917CE46739A755B1A8B4B6AD.TMP
            Filesize

            1KB

            MD5

            1349980d5b733eedec9e265800ee97ba

            SHA1

            031d82be00aa54ec34eb6b6d4c55b70ba67e7aa7

            SHA256

            53c1b7b6ff9c65e5f6a3ac948d01bb0a77ff58f468e6f75872e3cc81f542d801

            SHA512

            36dd1ce190537278acc97d3689e003c42f445eaee263d078d6a0667e0934d9e6aa389266df8154af636a6bb1d9e8a2b58a4e1e0c409837aa26f596d5b4ded61a

          • C:\Users\Admin\Desktop\SavePush...exe
            Filesize

            1KB

            MD5

            693204d774b52d043c48e75dfd2ab9f2

            SHA1

            e39c6b358c3837bf1ed8eed9c636868364d049f2

            SHA256

            48bc0e4ad18dbbe88b9e2b18cc9320c7602fa243cc59a68580b7107dee0b7f38

            SHA512

            4af974624e355a16c4197a6d4a41c28d08d3e63fb6772192044ceb289b9ebee7486bb2a432ba52f6dbf508fcb5467fcc8361ccebc90d1bf9e8eed5e24cbea363

          • \Users\Admin\AppData\Local\Temp\Installer.exe
            Filesize

            220KB

            MD5

            d87ff5d6268acc4e1d7e28c105815c55

            SHA1

            d43b63b64898de57104e2c5edf10125ab99f8bf6

            SHA256

            e7ac79f7fc7906d2c513e1e59833ae08fc2b19dab9210e79eab0f0c2383d1976

            SHA512

            04a8c190a2f8d0f6ccf4735f93bedb250f79e8c8ca8d3641303dbd840af0878d065699fca5f3bedd8cc7651dc7fe59f55992700aa40b9998d38280113e39a39c

          • memory/1048-94-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-84-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-2408-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1048-32-0x0000000000310000-0x0000000000350000-memory.dmp
            Filesize

            256KB

          • memory/1048-33-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1048-34-0x0000000000310000-0x0000000000350000-memory.dmp
            Filesize

            256KB

          • memory/1048-35-0x0000000004430000-0x000000000447A000-memory.dmp
            Filesize

            296KB

          • memory/1048-36-0x0000000004BD0000-0x0000000004C4E000-memory.dmp
            Filesize

            504KB

          • memory/1048-38-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-37-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-40-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-42-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-48-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-52-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-54-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-60-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-66-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-68-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-70-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-80-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-82-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-92-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-13-0x0000000000820000-0x0000000000938000-memory.dmp
            Filesize

            1.1MB

          • memory/1048-100-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-98-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-96-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-90-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-88-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-86-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-15-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1048-78-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-76-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-187-0x0000000000310000-0x0000000000350000-memory.dmp
            Filesize

            256KB

          • memory/1048-74-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-72-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-64-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-62-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-58-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-56-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-50-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-46-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-44-0x0000000004BD0000-0x0000000004C48000-memory.dmp
            Filesize

            480KB

          • memory/1048-18-0x0000000000310000-0x0000000000350000-memory.dmp
            Filesize

            256KB

          • memory/1764-2417-0x0000000004B70000-0x0000000004BB0000-memory.dmp
            Filesize

            256KB

          • memory/1764-2406-0x0000000000400000-0x000000000040A000-memory.dmp
            Filesize

            40KB

          • memory/1764-2407-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1764-2418-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1936-31-0x000007FEF5500000-0x000007FEF5EEC000-memory.dmp
            Filesize

            9.9MB

          • memory/1936-1-0x000007FEF5500000-0x000007FEF5EEC000-memory.dmp
            Filesize

            9.9MB

          • memory/1936-9-0x000000001B390000-0x000000001B410000-memory.dmp
            Filesize

            512KB

          • memory/1936-0-0x0000000000F70000-0x0000000001192000-memory.dmp
            Filesize

            2.1MB

          • memory/2252-2412-0x0000000002720000-0x0000000002760000-memory.dmp
            Filesize

            256KB

          • memory/2252-2415-0x0000000002720000-0x0000000002760000-memory.dmp
            Filesize

            256KB

          • memory/2252-2414-0x0000000002720000-0x0000000002760000-memory.dmp
            Filesize

            256KB

          • memory/2252-2416-0x0000000070440000-0x00000000709EB000-memory.dmp
            Filesize

            5.7MB

          • memory/2252-2413-0x0000000070440000-0x00000000709EB000-memory.dmp
            Filesize

            5.7MB

          • memory/2252-2411-0x0000000070440000-0x00000000709EB000-memory.dmp
            Filesize

            5.7MB