Analysis

  • max time kernel
    174s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2024 19:16

General

  • Target

    36c1d1f6b1379323dbce4fd7c1877451.exe

  • Size

    374KB

  • MD5

    36c1d1f6b1379323dbce4fd7c1877451

  • SHA1

    28f2fe2d0d3e503a21eb38e0f1689892c2ef6564

  • SHA256

    b56c7eb4bc0fb792543e4e52056922151cb34a96d948c0ae576f995916ab846c

  • SHA512

    a535626e5d4564401f17fa8dfe14bb3e2e116feb1cf7bc1f0d543b72d23f59631c08fa8201df616f8fc5b11d76b9b29dd3d46f7b60fdcfd22fd5cf616007173a

  • SSDEEP

    6144:ZOOAs8obIAPF2iJ6s2509pQOO5tgWJ1IS+aBkDKuBZ:oC8obIAPsiJ6sF98gWJ1R+aiGaZ

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

dontreachme.duckdns.org:3602

Mutex

774d753e6b8d42

Signatures

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36c1d1f6b1379323dbce4fd7c1877451.exe
    "C:\Users\Admin\AppData\Local\Temp\36c1d1f6b1379323dbce4fd7c1877451.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Ytdjnmbey.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\36c1d1f6b1379323dbce4fd7c1877451.exe" -Force
      2⤵
      • Deletes itself
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      2⤵
      • Executes dropped EXE
      PID:680
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      2⤵
      • Executes dropped EXE
      PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    16KB

    MD5

    cfc8d2e383aac707c2529fc574ccfbf5

    SHA1

    8b887710020374133f8e20cc2135c3385adbe343

    SHA256

    e832038f2177e0be72390b9ab14656e7ab9a8d03ae6218a7aeaccae6287551fe

    SHA512

    44d44a2d1b478d6bc6282e1410578d37bee0a7172dc7126ddf2a81fe0e932430c63944c8d6c7462e7f5d544ece2ae146d3443e3294df158e738a1ed0c898d4d1

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • C:\Users\Admin\AppData\Local\Temp\_Ytdjnmbey.vbs
    Filesize

    149B

    MD5

    75fda8189e60e05655aea55fe68591c0

    SHA1

    de2177e12403c59f81d278497a387089ddd10d73

    SHA256

    cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5

    SHA512

    1bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_urny3o1n.23x.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/548-2622-0x0000000007A00000-0x0000000007A14000-memory.dmp
    Filesize

    80KB

  • memory/548-2602-0x0000000006A50000-0x0000000006A82000-memory.dmp
    Filesize

    200KB

  • memory/548-2621-0x00000000079F0000-0x00000000079FE000-memory.dmp
    Filesize

    56KB

  • memory/548-2617-0x00000000079C0000-0x00000000079D1000-memory.dmp
    Filesize

    68KB

  • memory/548-2616-0x0000000007A20000-0x0000000007AB6000-memory.dmp
    Filesize

    600KB

  • memory/548-2615-0x0000000007810000-0x000000000781A000-memory.dmp
    Filesize

    40KB

  • memory/548-2614-0x0000000007710000-0x00000000077B3000-memory.dmp
    Filesize

    652KB

  • memory/548-2613-0x0000000006A30000-0x0000000006A4E000-memory.dmp
    Filesize

    120KB

  • memory/548-2603-0x00000000704E0000-0x000000007052C000-memory.dmp
    Filesize

    304KB

  • memory/548-2623-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
    Filesize

    104KB

  • memory/548-2599-0x0000000002C30000-0x0000000002C40000-memory.dmp
    Filesize

    64KB

  • memory/548-2597-0x0000000006570000-0x00000000065BC000-memory.dmp
    Filesize

    304KB

  • memory/548-2596-0x00000000064A0000-0x00000000064BE000-memory.dmp
    Filesize

    120KB

  • memory/548-2624-0x0000000007AE0000-0x0000000007AE8000-memory.dmp
    Filesize

    32KB

  • memory/548-2576-0x0000000005E40000-0x0000000005EA6000-memory.dmp
    Filesize

    408KB

  • memory/548-2573-0x0000000002C30000-0x0000000002C40000-memory.dmp
    Filesize

    64KB

  • memory/548-2571-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/548-2572-0x0000000002C30000-0x0000000002C40000-memory.dmp
    Filesize

    64KB

  • memory/548-2627-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/1112-69-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-63-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-61-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-57-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-55-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-51-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-49-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-39-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-37-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-35-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-33-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-27-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-25-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-23-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-21-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-17-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-15-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-13-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-11-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-67-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-0-0x0000000000070000-0x00000000000D2000-memory.dmp
    Filesize

    392KB

  • memory/1112-71-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-2-0x0000000005010000-0x00000000055B4000-memory.dmp
    Filesize

    5.6MB

  • memory/1112-3-0x0000000004B80000-0x0000000004C12000-memory.dmp
    Filesize

    584KB

  • memory/1112-4-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/1112-2570-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/1112-5-0x0000000004AF0000-0x0000000004AFA000-memory.dmp
    Filesize

    40KB

  • memory/1112-6-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/1112-7-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/1112-73-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-1-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/1112-65-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-8-0x0000000005CC0000-0x0000000005D12000-memory.dmp
    Filesize

    328KB

  • memory/1112-9-0x0000000006230000-0x00000000062B8000-memory.dmp
    Filesize

    544KB

  • memory/1112-59-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-53-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-10-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-47-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-45-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-43-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-19-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-29-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-31-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/1112-41-0x0000000006230000-0x00000000062B2000-memory.dmp
    Filesize

    520KB

  • memory/2316-2565-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2316-2633-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2316-2559-0x00000000028E0000-0x0000000002916000-memory.dmp
    Filesize

    216KB

  • memory/2316-2591-0x0000000005DD0000-0x0000000006124000-memory.dmp
    Filesize

    3.3MB

  • memory/2316-2575-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/2316-2574-0x0000000005150000-0x0000000005172000-memory.dmp
    Filesize

    136KB

  • memory/2316-2618-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2316-2619-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2316-2598-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2316-2600-0x0000000007C90000-0x000000000830A000-memory.dmp
    Filesize

    6.5MB

  • memory/2316-2569-0x0000000005510000-0x0000000005B38000-memory.dmp
    Filesize

    6.2MB

  • memory/2316-2562-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2316-2601-0x00000000068F0000-0x000000000690A000-memory.dmp
    Filesize

    104KB

  • memory/2316-2563-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2316-2628-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2316-2629-0x00000000069D0000-0x00000000069F2000-memory.dmp
    Filesize

    136KB

  • memory/3880-2568-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3880-2620-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3880-2567-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB