Analysis

  • max time kernel
    166s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 13:27

General

  • Target

    21b7a4cfbf3b18c1702c051c724e0e8e.exe

  • Size

    2.1MB

  • MD5

    21b7a4cfbf3b18c1702c051c724e0e8e

  • SHA1

    0e3141161e06b3599e02bf71bcb4fd34abc4e71d

  • SHA256

    2c1029c9d37fffe70cb817d24ba07e7c2c6bed1d38bebb7c3b11b55811503c9d

  • SHA512

    520ee73c961844677e1f127336334be583449625233b2a63d9b5b58b9fa27fafaeb06263ccfe8434d23f2e23b8cd2143c19b1064e3d04eec97a16f7b37eef7ad

  • SSDEEP

    49152:Q9ijgQO1PMDozYAPz2UNZJjN9IQEiXm1eCQTe:QRMDoMu28rnIQEiJbC

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

dontreachme.duckdns.org:3601

Mutex

159ffe7d99124a92baa

Signatures

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21b7a4cfbf3b18c1702c051c724e0e8e.exe
    "C:\Users\Admin\AppData\Local\Temp\21b7a4cfbf3b18c1702c051c724e0e8e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Tonofbfnuxml.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3760
      • C:\Users\Admin\AppData\Local\Temp\Installer.exe
        C:\Users\Admin\AppData\Local\Temp\Installer.exe
        3⤵
        • Executes dropped EXE
        PID:2776
      • C:\Users\Admin\AppData\Local\Temp\Installer.exe
        C:\Users\Admin\AppData\Local\Temp\Installer.exe
        3⤵
        • Executes dropped EXE
        PID:3528
      • C:\Users\Admin\AppData\Local\Temp\Installer.exe
        C:\Users\Admin\AppData\Local\Temp\Installer.exe
        3⤵
        • Executes dropped EXE
        PID:3668

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Installer.exe.log
    Filesize

    1KB

    MD5

    7ebe314bf617dc3e48b995a6c352740c

    SHA1

    538f643b7b30f9231a3035c448607f767527a870

    SHA256

    48178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8

    SHA512

    0ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    72KB

    MD5

    6f67e6263e64f4842f1e0478d9950e3c

    SHA1

    271e0370b87f2fb89a4f924c38172adcede48bf0

    SHA256

    b015b719ba7dafe30843a64c59c4e9e6503089ecf3a8cc787722f63220e80a55

    SHA512

    bacc9055c4b8cfe1a85b553d67559d2b702dae83c671119e23543350c120bfb3847e657bea022d16c6d1e329c6faa823c1aa8ec8019e3c763db5d0f96f31072a

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    21KB

    MD5

    3ef72b9c38a7a99f2d59f89eace74927

    SHA1

    2287b2ac7a3125787224cabb02d73661224a11d8

    SHA256

    fa5fb2785ae3eb1d589240bbdfe239d6a3fbb87f5ed8b468a1af15e741b4005f

    SHA512

    475c8c9ed09e4b54eae2b5851e02cc054bf13c23eafd3dfb93827c651bd6783e869cd250bcbdb232fde26ab65da5b7d705afd7558d86ad3b7b48edbc52073496

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    1.1MB

    MD5

    5b174199e0a570d9b352f9170e47ceda

    SHA1

    d8c4e8477bfd4588f407abbea2365d22d7c1c8fc

    SHA256

    dea64b3d68e332bac36135e37457c6f634d6b0b8a9231ebb69a3408a0b63cead

    SHA512

    32a2146f07d3d32fb3e020fa5fe819c5ce01de6094752aaeff3e8e931850662c9869a36706e0884c41aeada65cccaaf3ed5af0b27e135f48c5486e95f61209b6

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    855KB

    MD5

    5bf75550831725a28f21b801bb6b414f

    SHA1

    29fedfb7de1cdf27a96613b905059b2867ff943b

    SHA256

    ef04f8e874d99e4e6c4601bf9cc5ff966209b3ca969bcaa7ff38ac4780296e9e

    SHA512

    d7f363c2149bbdd9f41a04cf3688a768c141121a600c5acb6419236446ab8e6816ee1de69a9f58ad90dcef9656e5c6bc98ed7b02b06d83ffada87672273b0255

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    618KB

    MD5

    226fc722943643c2d14343693eeaa921

    SHA1

    c61e9706477b5253ae86f4629e1f9b3f36ede823

    SHA256

    4dcd6bf6582128e3e3350c9366940cd67af1e978bdb5b6c67c5c9a823ab2928c

    SHA512

    f224c9142dc12896556fd927f6384f649bbad4083bfe1825e299b152d72c5cdb08395f52f2732d86f0a5e65b1566fdac3269c61484de27b8a0ab8bf4fa648533

  • C:\Users\Admin\AppData\Local\Temp\_Tonofbfnuxml.vbs
    Filesize

    149B

    MD5

    75fda8189e60e05655aea55fe68591c0

    SHA1

    de2177e12403c59f81d278497a387089ddd10d73

    SHA256

    cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5

    SHA512

    1bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5jrk0arn.5zk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3552-49-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-43-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-23-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-41-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-15-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-24-0x0000000005430000-0x0000000005440000-memory.dmp
    Filesize

    64KB

  • memory/3552-25-0x00000000058D0000-0x000000000591A000-memory.dmp
    Filesize

    296KB

  • memory/3552-26-0x0000000005430000-0x0000000005440000-memory.dmp
    Filesize

    64KB

  • memory/3552-27-0x0000000006790000-0x000000000680E000-memory.dmp
    Filesize

    504KB

  • memory/3552-29-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-28-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-31-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-33-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-35-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-45-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-57-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-67-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-71-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-77-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-83-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-89-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-91-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-87-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-85-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-81-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-79-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-75-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-73-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-69-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-65-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-63-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-61-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-59-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-55-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-53-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-51-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-20-0x0000000005390000-0x000000000539A000-memory.dmp
    Filesize

    40KB

  • memory/3552-47-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-17-0x0000000005930000-0x0000000005ED4000-memory.dmp
    Filesize

    5.6MB

  • memory/3552-2390-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-21-0x0000000005430000-0x0000000005440000-memory.dmp
    Filesize

    64KB

  • memory/3552-37-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-19-0x0000000005430000-0x0000000005440000-memory.dmp
    Filesize

    64KB

  • memory/3552-18-0x00000000052C0000-0x0000000005352000-memory.dmp
    Filesize

    584KB

  • memory/3552-39-0x0000000006790000-0x0000000006808000-memory.dmp
    Filesize

    480KB

  • memory/3552-16-0x00000000007D0000-0x00000000008E8000-memory.dmp
    Filesize

    1.1MB

  • memory/3668-2391-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3668-2439-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3668-2389-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/3668-2440-0x00000000050E0000-0x00000000050F0000-memory.dmp
    Filesize

    64KB

  • memory/3668-2410-0x00000000050E0000-0x00000000050F0000-memory.dmp
    Filesize

    64KB

  • memory/3760-2397-0x00000000054A0000-0x00000000054C2000-memory.dmp
    Filesize

    136KB

  • memory/3760-2426-0x0000000007560000-0x0000000007603000-memory.dmp
    Filesize

    652KB

  • memory/3760-2396-0x0000000005580000-0x0000000005BA8000-memory.dmp
    Filesize

    6.2MB

  • memory/3760-2394-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/3760-2412-0x00000000063B0000-0x00000000063FC000-memory.dmp
    Filesize

    304KB

  • memory/3760-2404-0x0000000005D20000-0x0000000005D86000-memory.dmp
    Filesize

    408KB

  • memory/3760-2403-0x0000000005CB0000-0x0000000005D16000-memory.dmp
    Filesize

    408KB

  • memory/3760-2409-0x0000000005F70000-0x00000000062C4000-memory.dmp
    Filesize

    3.3MB

  • memory/3760-2415-0x0000000070510000-0x000000007055C000-memory.dmp
    Filesize

    304KB

  • memory/3760-2411-0x0000000006360000-0x000000000637E000-memory.dmp
    Filesize

    120KB

  • memory/3760-2392-0x0000000004DC0000-0x0000000004DF6000-memory.dmp
    Filesize

    216KB

  • memory/3760-2413-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/3760-2395-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/3760-2425-0x00000000072E0000-0x00000000072FE000-memory.dmp
    Filesize

    120KB

  • memory/3760-2414-0x0000000007320000-0x0000000007352000-memory.dmp
    Filesize

    200KB

  • memory/3760-2393-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3760-2427-0x0000000007CD0000-0x000000000834A000-memory.dmp
    Filesize

    6.5MB

  • memory/3760-2428-0x0000000007690000-0x00000000076AA000-memory.dmp
    Filesize

    104KB

  • memory/3760-2429-0x0000000007700000-0x000000000770A000-memory.dmp
    Filesize

    40KB

  • memory/3760-2430-0x0000000007950000-0x00000000079E6000-memory.dmp
    Filesize

    600KB

  • memory/3760-2431-0x00000000078B0000-0x00000000078C1000-memory.dmp
    Filesize

    68KB

  • memory/3760-2432-0x00000000078E0000-0x00000000078EE000-memory.dmp
    Filesize

    56KB

  • memory/3760-2433-0x00000000078F0000-0x0000000007904000-memory.dmp
    Filesize

    80KB

  • memory/3760-2434-0x00000000079F0000-0x0000000007A0A000-memory.dmp
    Filesize

    104KB

  • memory/3760-2435-0x0000000007930000-0x0000000007938000-memory.dmp
    Filesize

    32KB

  • memory/3760-2438-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4344-0-0x0000000000D70000-0x0000000000F92000-memory.dmp
    Filesize

    2.1MB

  • memory/4344-13-0x00007FFA95A00000-0x00007FFA964C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4344-22-0x00007FFA95A00000-0x00007FFA964C1000-memory.dmp
    Filesize

    10.8MB