Analysis

  • max time kernel
    64s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 01:49

General

  • Target

    4a84954ce68f6cd741efd8d08b870dbf.exe

  • Size

    398KB

  • MD5

    4a84954ce68f6cd741efd8d08b870dbf

  • SHA1

    4a09fe016ce1d5a428091eb8ad4a21f44dfccd2b

  • SHA256

    467f273831d5e57240dc252c37f32ecd24111697a885f8245efe29d47266d95c

  • SHA512

    6665eb1794a64b83f01f7d754e19d78fb9f1974709063cee0d967571c312011064deeb97ed0bc7bb785ee40ae5558402e944b589b03633385329d1fbe0b4f77c

  • SSDEEP

    12288:WugETgd/8Gun1uUx0PDBMNWawKBldRQY:KEgdEGKHx+DeNHwKBldRv

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

dontreachme.duckdns.org:3602

Mutex

774d753e6b8d42

Signatures

  • Detect ZGRat V1 34 IoCs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a84954ce68f6cd741efd8d08b870dbf.exe
    "C:\Users\Admin\AppData\Local\Temp\4a84954ce68f6cd741efd8d08b870dbf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      2⤵
        PID:4960
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Toxjyexucbyycsuwjo.vbs"
        2⤵
          PID:5068
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'
            3⤵
              PID:2192

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
          Filesize

          41KB

          MD5

          5d4073b2eb6d217c19f2b22f21bf8d57

          SHA1

          f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

          SHA256

          ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

          SHA512

          9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

        • C:\Users\Admin\AppData\Local\Temp\_Toxjyexucbyycsuwjo.vbs
          Filesize

          149B

          MD5

          75fda8189e60e05655aea55fe68591c0

          SHA1

          de2177e12403c59f81d278497a387089ddd10d73

          SHA256

          cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5

          SHA512

          1bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647

        • memory/1164-15-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-49-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-3-0x0000000004CE0000-0x0000000004D72000-memory.dmp
          Filesize

          584KB

        • memory/1164-4-0x0000000004E20000-0x0000000004E30000-memory.dmp
          Filesize

          64KB

        • memory/1164-5-0x0000000004D80000-0x0000000004D8A000-memory.dmp
          Filesize

          40KB

        • memory/1164-0-0x0000000000260000-0x00000000002C8000-memory.dmp
          Filesize

          416KB

        • memory/1164-7-0x0000000007A30000-0x0000000007AA0000-memory.dmp
          Filesize

          448KB

        • memory/1164-17-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-41-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-43-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-39-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-59-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-71-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-69-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-67-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-65-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-63-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-182-0x0000000075220000-0x00000000759D0000-memory.dmp
          Filesize

          7.7MB

        • memory/1164-61-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-57-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-55-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-53-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-51-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-9-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-47-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-8-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-37-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-35-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-33-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-31-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-29-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-27-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-25-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-23-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-21-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-19-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-1-0x0000000075220000-0x00000000759D0000-memory.dmp
          Filesize

          7.7MB

        • memory/1164-13-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-11-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-2-0x00000000051F0000-0x0000000005794000-memory.dmp
          Filesize

          5.6MB

        • memory/1164-45-0x0000000007A30000-0x0000000007A9B000-memory.dmp
          Filesize

          428KB

        • memory/1164-6-0x00000000061D0000-0x0000000006214000-memory.dmp
          Filesize

          272KB

        • memory/1164-1767-0x0000000004E20000-0x0000000004E30000-memory.dmp
          Filesize

          64KB

        • memory/1164-2034-0x0000000000880000-0x00000000008E6000-memory.dmp
          Filesize

          408KB

        • memory/1164-2047-0x0000000075220000-0x00000000759D0000-memory.dmp
          Filesize

          7.7MB

        • memory/2192-2088-0x0000000006FC0000-0x0000000006FD1000-memory.dmp
          Filesize

          68KB

        • memory/2192-2053-0x0000000004C20000-0x0000000005248000-memory.dmp
          Filesize

          6.2MB

        • memory/2192-2054-0x0000000004AE0000-0x0000000004B02000-memory.dmp
          Filesize

          136KB

        • memory/2192-2055-0x00000000053D0000-0x0000000005436000-memory.dmp
          Filesize

          408KB

        • memory/2192-2065-0x00000000055B0000-0x0000000005904000-memory.dmp
          Filesize

          3.3MB

        • memory/2192-2051-0x00000000045E0000-0x00000000045F0000-memory.dmp
          Filesize

          64KB

        • memory/2192-2050-0x0000000075220000-0x00000000759D0000-memory.dmp
          Filesize

          7.7MB

        • memory/2192-2049-0x00000000021A0000-0x00000000021D6000-memory.dmp
          Filesize

          216KB

        • memory/2192-2066-0x0000000005A90000-0x0000000005AAE000-memory.dmp
          Filesize

          120KB

        • memory/2192-2067-0x0000000005AC0000-0x0000000005B0C000-memory.dmp
          Filesize

          304KB

        • memory/2192-2083-0x0000000006C80000-0x0000000006D23000-memory.dmp
          Filesize

          652KB

        • memory/2192-2082-0x00000000045E0000-0x00000000045F0000-memory.dmp
          Filesize

          64KB

        • memory/2192-2081-0x00000000045E0000-0x00000000045F0000-memory.dmp
          Filesize

          64KB

        • memory/2192-2080-0x0000000006C60000-0x0000000006C7E000-memory.dmp
          Filesize

          120KB

        • memory/2192-2070-0x0000000071040000-0x000000007108C000-memory.dmp
          Filesize

          304KB

        • memory/2192-2085-0x0000000006DC0000-0x0000000006DDA000-memory.dmp
          Filesize

          104KB

        • memory/2192-2086-0x0000000006E20000-0x0000000006E2A000-memory.dmp
          Filesize

          40KB

        • memory/2192-2084-0x0000000007400000-0x0000000007A7A000-memory.dmp
          Filesize

          6.5MB

        • memory/2192-2069-0x0000000006050000-0x0000000006082000-memory.dmp
          Filesize

          200KB

        • memory/2192-2087-0x0000000007050000-0x00000000070E6000-memory.dmp
          Filesize

          600KB

        • memory/2192-2052-0x00000000045E0000-0x00000000045F0000-memory.dmp
          Filesize

          64KB

        • memory/2192-2068-0x000000007EFE0000-0x000000007EFF0000-memory.dmp
          Filesize

          64KB

        • memory/2192-2090-0x0000000007000000-0x0000000007014000-memory.dmp
          Filesize

          80KB

        • memory/2192-2092-0x0000000007040000-0x0000000007048000-memory.dmp
          Filesize

          32KB

        • memory/2192-2091-0x0000000007110000-0x000000000712A000-memory.dmp
          Filesize

          104KB

        • memory/2192-2089-0x0000000006FF0000-0x0000000006FFE000-memory.dmp
          Filesize

          56KB

        • memory/2192-2095-0x0000000075220000-0x00000000759D0000-memory.dmp
          Filesize

          7.7MB

        • memory/4960-2048-0x0000000075220000-0x00000000759D0000-memory.dmp
          Filesize

          7.7MB

        • memory/4960-2046-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/4960-2096-0x0000000005430000-0x0000000005440000-memory.dmp
          Filesize

          64KB

        • memory/4960-2097-0x0000000075220000-0x00000000759D0000-memory.dmp
          Filesize

          7.7MB

        • memory/4960-2098-0x0000000005430000-0x0000000005440000-memory.dmp
          Filesize

          64KB