Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2024 05:08

General

  • Target

    4a84954ce68f6cd741efd8d08b870dbf.exe

  • Size

    398KB

  • MD5

    4a84954ce68f6cd741efd8d08b870dbf

  • SHA1

    4a09fe016ce1d5a428091eb8ad4a21f44dfccd2b

  • SHA256

    467f273831d5e57240dc252c37f32ecd24111697a885f8245efe29d47266d95c

  • SHA512

    6665eb1794a64b83f01f7d754e19d78fb9f1974709063cee0d967571c312011064deeb97ed0bc7bb785ee40ae5558402e944b589b03633385329d1fbe0b4f77c

  • SSDEEP

    12288:WugETgd/8Gun1uUx0PDBMNWawKBldRQY:KEgdEGKHx+DeNHwKBldRv

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

dontreachme.duckdns.org:3602

Mutex

774d753e6b8d42

Signatures

  • Detect ZGRat V1 34 IoCs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a84954ce68f6cd741efd8d08b870dbf.exe
    "C:\Users\Admin\AppData\Local\Temp\4a84954ce68f6cd741efd8d08b870dbf.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Toxjyexucbyycsuwjo.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1340
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      2⤵
      • Executes dropped EXE
      PID:4996

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • C:\Users\Admin\AppData\Local\Temp\_Toxjyexucbyycsuwjo.vbs
    Filesize

    149B

    MD5

    75fda8189e60e05655aea55fe68591c0

    SHA1

    de2177e12403c59f81d278497a387089ddd10d73

    SHA256

    cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5

    SHA512

    1bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0ark1oau.43n.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1340-2082-0x0000000006DB0000-0x0000000006E53000-memory.dmp
    Filesize

    652KB

  • memory/1340-2068-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/1340-2088-0x00000000070F0000-0x00000000070FE000-memory.dmp
    Filesize

    56KB

  • memory/1340-2087-0x00000000070C0000-0x00000000070D1000-memory.dmp
    Filesize

    68KB

  • memory/1340-2086-0x0000000007140000-0x00000000071D6000-memory.dmp
    Filesize

    600KB

  • memory/1340-2085-0x0000000006F30000-0x0000000006F3A000-memory.dmp
    Filesize

    40KB

  • memory/1340-2083-0x0000000007500000-0x0000000007B7A000-memory.dmp
    Filesize

    6.5MB

  • memory/1340-2084-0x0000000006EC0000-0x0000000006EDA000-memory.dmp
    Filesize

    104KB

  • memory/1340-2069-0x000000007FB20000-0x000000007FB30000-memory.dmp
    Filesize

    64KB

  • memory/1340-2070-0x0000000006D70000-0x0000000006DA2000-memory.dmp
    Filesize

    200KB

  • memory/1340-2071-0x0000000070440000-0x000000007048C000-memory.dmp
    Filesize

    304KB

  • memory/1340-2091-0x00000000071E0000-0x00000000071E8000-memory.dmp
    Filesize

    32KB

  • memory/1340-2081-0x0000000006160000-0x000000000617E000-memory.dmp
    Filesize

    120KB

  • memory/1340-2089-0x0000000007100000-0x0000000007114000-memory.dmp
    Filesize

    80KB

  • memory/1340-2067-0x0000000005C60000-0x0000000005CAC000-memory.dmp
    Filesize

    304KB

  • memory/1340-2066-0x0000000005BB0000-0x0000000005BCE000-memory.dmp
    Filesize

    120KB

  • memory/1340-2065-0x0000000005710000-0x0000000005A64000-memory.dmp
    Filesize

    3.3MB

  • memory/1340-2090-0x0000000007200000-0x000000000721A000-memory.dmp
    Filesize

    104KB

  • memory/1340-2055-0x00000000054C0000-0x0000000005526000-memory.dmp
    Filesize

    408KB

  • memory/1340-2054-0x0000000005420000-0x0000000005442000-memory.dmp
    Filesize

    136KB

  • memory/1340-2053-0x0000000004C80000-0x00000000052A8000-memory.dmp
    Filesize

    6.2MB

  • memory/1340-2050-0x0000000074620000-0x0000000074DD0000-memory.dmp
    Filesize

    7.7MB

  • memory/1340-2051-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/1340-2052-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/1340-2049-0x0000000002260000-0x0000000002296000-memory.dmp
    Filesize

    216KB

  • memory/1340-2094-0x0000000074620000-0x0000000074DD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4604-27-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-33-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-63-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-61-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-57-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-55-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-51-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-49-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-47-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-45-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-43-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-39-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-37-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-31-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-2034-0x0000000000E00000-0x0000000000E66000-memory.dmp
    Filesize

    408KB

  • memory/4604-67-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-71-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-1-0x0000000074620000-0x0000000074DD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4604-2048-0x0000000074620000-0x0000000074DD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4604-2-0x0000000005630000-0x0000000005BD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4604-73-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-69-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-59-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-53-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-41-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-65-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-35-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-29-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-0-0x0000000000710000-0x0000000000778000-memory.dmp
    Filesize

    416KB

  • memory/4604-25-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-23-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-21-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-19-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-17-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-15-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-13-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-11-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-10-0x0000000007EC0000-0x0000000007F2B000-memory.dmp
    Filesize

    428KB

  • memory/4604-9-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/4604-8-0x0000000007EC0000-0x0000000007F30000-memory.dmp
    Filesize

    448KB

  • memory/4604-7-0x00000000069C0000-0x0000000006A04000-memory.dmp
    Filesize

    272KB

  • memory/4604-6-0x0000000074620000-0x0000000074DD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4604-5-0x0000000005190000-0x000000000519A000-memory.dmp
    Filesize

    40KB

  • memory/4604-4-0x0000000005130000-0x0000000005140000-memory.dmp
    Filesize

    64KB

  • memory/4604-3-0x00000000051E0000-0x0000000005272000-memory.dmp
    Filesize

    584KB

  • memory/4996-2046-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/4996-2047-0x0000000074620000-0x0000000074DD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4996-2095-0x0000000074620000-0x0000000074DD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4996-2096-0x0000000005730000-0x0000000005740000-memory.dmp
    Filesize

    64KB