Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-01-2024 04:26
Static task
static1
Behavioral task
behavioral1
Sample
8370e6258d17dbbf8e9f4f3dced934ab.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8370e6258d17dbbf8e9f4f3dced934ab.exe
Resource
win10v2004-20231215-en
General
-
Target
8370e6258d17dbbf8e9f4f3dced934ab.exe
-
Size
465KB
-
MD5
8370e6258d17dbbf8e9f4f3dced934ab
-
SHA1
0a276283e3784d2d5443deee623fc1ed29ae21d4
-
SHA256
8a62013424695bf95dea19f504de1636f2093be8b27c3f314b2daf617b00ec1d
-
SHA512
46b70138cc34405df1a4f716064e137ba7b1f69f178de9a1988e63734fe21d066c4f3a4818676ca7e8df720086446db94b59c5fd0bacfb07cc8c72b635f2b014
-
SSDEEP
6144:GhzpyQ/Hr2KeDYdk495R+2rbjUR0oXFL9P2XYtJkWDGDS9Jo4IZNW8u2wND8:GdF/HRly4rnrbCLMXYXDGAJoT2T/I
Malware Config
Extracted
revengerat
NyanCatRevenge
dontreachme.duckdns.org:3602
774d753e6b8d42
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/2628-4-0x00000000082E0000-0x000000000835A000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-5-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-6-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-10-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-8-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-12-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-42-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-40-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-38-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-36-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-50-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-48-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-46-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-44-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-68-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-66-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-64-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-62-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-60-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-58-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-56-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-54-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-52-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-34-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-32-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-30-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-28-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-26-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-24-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-22-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-20-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-18-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-16-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 behavioral1/memory/2628-14-0x00000000082E0000-0x0000000008353000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
8370e6258d17dbbf8e9f4f3dced934ab.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\JavaUpdate\\JavaUpdate.exe\"," 8370e6258d17dbbf8e9f4f3dced934ab.exe -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 1784 InstallUtil.exe -
Loads dropped DLL 1 IoCs
Processes:
8370e6258d17dbbf8e9f4f3dced934ab.exepid process 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8370e6258d17dbbf8e9f4f3dced934ab.exedescription pid process target process PID 2628 set thread context of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
8370e6258d17dbbf8e9f4f3dced934ab.exepowershell.exepid process 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe 1668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8370e6258d17dbbf8e9f4f3dced934ab.exepowershell.exedescription pid process Token: SeDebugPrivilege 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe Token: SeDebugPrivilege 1668 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
8370e6258d17dbbf8e9f4f3dced934ab.exeWScript.exedescription pid process target process PID 2628 wrote to memory of 2236 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe WScript.exe PID 2628 wrote to memory of 2236 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe WScript.exe PID 2628 wrote to memory of 2236 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe WScript.exe PID 2628 wrote to memory of 2236 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe WScript.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe PID 2236 wrote to memory of 1668 2236 WScript.exe powershell.exe PID 2236 wrote to memory of 1668 2236 WScript.exe powershell.exe PID 2236 wrote to memory of 1668 2236 WScript.exe powershell.exe PID 2236 wrote to memory of 1668 2236 WScript.exe powershell.exe PID 2628 wrote to memory of 1784 2628 8370e6258d17dbbf8e9f4f3dced934ab.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8370e6258d17dbbf8e9f4f3dced934ab.exe"C:\Users\Admin\AppData\Local\Temp\8370e6258d17dbbf8e9f4f3dced934ab.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Zxkynuwumetvrhuekotsoz.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exeC:\Users\Admin\AppData\Local\Temp\InstallUtil.exe2⤵
- Executes dropped EXE
PID:1784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD575fda8189e60e05655aea55fe68591c0
SHA1de2177e12403c59f81d278497a387089ddd10d73
SHA256cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5
SHA5121bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e