Resubmissions

06-02-2024 17:01

240206-vjm8qabeh3 10

31-01-2024 04:26

240131-e2kbsabeh3 10

Analysis

  • max time kernel
    136s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2024 04:26

General

  • Target

    8370e6258d17dbbf8e9f4f3dced934ab.exe

  • Size

    465KB

  • MD5

    8370e6258d17dbbf8e9f4f3dced934ab

  • SHA1

    0a276283e3784d2d5443deee623fc1ed29ae21d4

  • SHA256

    8a62013424695bf95dea19f504de1636f2093be8b27c3f314b2daf617b00ec1d

  • SHA512

    46b70138cc34405df1a4f716064e137ba7b1f69f178de9a1988e63734fe21d066c4f3a4818676ca7e8df720086446db94b59c5fd0bacfb07cc8c72b635f2b014

  • SSDEEP

    6144:GhzpyQ/Hr2KeDYdk495R+2rbjUR0oXFL9P2XYtJkWDGDS9Jo4IZNW8u2wND8:GdF/HRly4rnrbCLMXYXDGAJoT2T/I

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

dontreachme.duckdns.org:3602

Mutex

774d753e6b8d42

Signatures

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8370e6258d17dbbf8e9f4f3dced934ab.exe
    "C:\Users\Admin\AppData\Local\Temp\8370e6258d17dbbf8e9f4f3dced934ab.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Zxkynuwumetvrhuekotsoz.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      2⤵
      • Executes dropped EXE
      PID:4328

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    41KB

    MD5

    5d4073b2eb6d217c19f2b22f21bf8d57

    SHA1

    f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

    SHA256

    ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

    SHA512

    9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

  • C:\Users\Admin\AppData\Local\Temp\_Zxkynuwumetvrhuekotsoz.vbs
    Filesize

    149B

    MD5

    75fda8189e60e05655aea55fe68591c0

    SHA1

    de2177e12403c59f81d278497a387089ddd10d73

    SHA256

    cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5

    SHA512

    1bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uw2dc1qs.2oz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2444-23-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-51-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-2-0x0000000005F20000-0x00000000064C4000-memory.dmp
    Filesize

    5.6MB

  • memory/2444-4-0x00000000058E0000-0x00000000058F0000-memory.dmp
    Filesize

    64KB

  • memory/2444-5-0x0000000005920000-0x000000000592A000-memory.dmp
    Filesize

    40KB

  • memory/2444-0-0x0000000000EA0000-0x0000000000F1A000-memory.dmp
    Filesize

    488KB

  • memory/2444-6-0x0000000008770000-0x00000000087B8000-memory.dmp
    Filesize

    288KB

  • memory/2444-7-0x0000000008A40000-0x0000000008ABA000-memory.dmp
    Filesize

    488KB

  • memory/2444-9-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-11-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-35-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-55-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-63-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-69-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-71-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-67-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-65-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-61-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-59-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-57-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-53-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-21-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-49-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-163-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/2444-47-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-45-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-43-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-41-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-39-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-37-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-33-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-31-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-29-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-27-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-25-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-1-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/2444-19-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-17-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-3-0x0000000005A10000-0x0000000005AA2000-memory.dmp
    Filesize

    584KB

  • memory/2444-15-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-13-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-8-0x0000000008A40000-0x0000000008AB3000-memory.dmp
    Filesize

    460KB

  • memory/2444-1604-0x00000000058E0000-0x00000000058F0000-memory.dmp
    Filesize

    64KB

  • memory/2444-2225-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/2608-2264-0x0000000007270000-0x000000000727A000-memory.dmp
    Filesize

    40KB

  • memory/2608-2246-0x000000007F4A0000-0x000000007F4B0000-memory.dmp
    Filesize

    64KB

  • memory/2608-2230-0x0000000004FB0000-0x00000000055D8000-memory.dmp
    Filesize

    6.2MB

  • memory/2608-2228-0x0000000004970000-0x0000000004980000-memory.dmp
    Filesize

    64KB

  • memory/2608-2226-0x0000000004920000-0x0000000004956000-memory.dmp
    Filesize

    216KB

  • memory/2608-2231-0x00000000056E0000-0x0000000005702000-memory.dmp
    Filesize

    136KB

  • memory/2608-2233-0x0000000005870000-0x00000000058D6000-memory.dmp
    Filesize

    408KB

  • memory/2608-2232-0x0000000005800000-0x0000000005866000-memory.dmp
    Filesize

    408KB

  • memory/2608-2243-0x0000000005A30000-0x0000000005D84000-memory.dmp
    Filesize

    3.3MB

  • memory/2608-2244-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
    Filesize

    120KB

  • memory/2608-2245-0x0000000005F80000-0x0000000005FCC000-memory.dmp
    Filesize

    304KB

  • memory/2608-2247-0x00000000064A0000-0x00000000064D2000-memory.dmp
    Filesize

    200KB

  • memory/2608-2259-0x0000000004970000-0x0000000004980000-memory.dmp
    Filesize

    64KB

  • memory/2608-2258-0x00000000064E0000-0x00000000064FE000-memory.dmp
    Filesize

    120KB

  • memory/2608-2248-0x0000000070540000-0x000000007058C000-memory.dmp
    Filesize

    304KB

  • memory/2608-2229-0x0000000004970000-0x0000000004980000-memory.dmp
    Filesize

    64KB

  • memory/2608-2261-0x00000000070C0000-0x0000000007163000-memory.dmp
    Filesize

    652KB

  • memory/2608-2260-0x0000000004970000-0x0000000004980000-memory.dmp
    Filesize

    64KB

  • memory/2608-2263-0x0000000007200000-0x000000000721A000-memory.dmp
    Filesize

    104KB

  • memory/2608-2262-0x0000000007840000-0x0000000007EBA000-memory.dmp
    Filesize

    6.5MB

  • memory/2608-2227-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/2608-2265-0x0000000007480000-0x0000000007516000-memory.dmp
    Filesize

    600KB

  • memory/2608-2266-0x0000000007400000-0x0000000007411000-memory.dmp
    Filesize

    68KB

  • memory/2608-2267-0x0000000007430000-0x000000000743E000-memory.dmp
    Filesize

    56KB

  • memory/2608-2269-0x0000000007540000-0x000000000755A000-memory.dmp
    Filesize

    104KB

  • memory/2608-2270-0x0000000007520000-0x0000000007528000-memory.dmp
    Filesize

    32KB

  • memory/2608-2268-0x0000000007440000-0x0000000007454000-memory.dmp
    Filesize

    80KB

  • memory/2608-2273-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/4328-2223-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB

  • memory/4328-2224-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/4328-2274-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/4328-2275-0x0000000074720000-0x0000000074ED0000-memory.dmp
    Filesize

    7.7MB