Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2024 05:08

General

  • Target

    4a84954ce68f6cd741efd8d08b870dbf.exe

  • Size

    398KB

  • MD5

    4a84954ce68f6cd741efd8d08b870dbf

  • SHA1

    4a09fe016ce1d5a428091eb8ad4a21f44dfccd2b

  • SHA256

    467f273831d5e57240dc252c37f32ecd24111697a885f8245efe29d47266d95c

  • SHA512

    6665eb1794a64b83f01f7d754e19d78fb9f1974709063cee0d967571c312011064deeb97ed0bc7bb785ee40ae5558402e944b589b03633385329d1fbe0b4f77c

  • SSDEEP

    12288:WugETgd/8Gun1uUx0PDBMNWawKBldRQY:KEgdEGKHx+DeNHwKBldRv

Malware Config

Extracted

Family

revengerat

Botnet

NyanCatRevenge

C2

dontreachme.duckdns.org:3602

Mutex

774d753e6b8d42

Signatures

  • Detect ZGRat V1 34 IoCs
  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a84954ce68f6cd741efd8d08b870dbf.exe
    "C:\Users\Admin\AppData\Local\Temp\4a84954ce68f6cd741efd8d08b870dbf.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Toxjyexucbyycsuwjo.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Local\JavaUpdate\JavaUpdate.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      2⤵
      • Executes dropped EXE
      PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Toxjyexucbyycsuwjo.vbs
    Filesize

    149B

    MD5

    75fda8189e60e05655aea55fe68591c0

    SHA1

    de2177e12403c59f81d278497a387089ddd10d73

    SHA256

    cf8322af201e7b0f5d5b2b93c0df541c8785436ebdf04a32addc46b13caf81c5

    SHA512

    1bc581cbe6ba2f7f9a419bdb9b582ec5585d5cdfd8e245cab19c269d2bd4ecbc151cd98996b8d5f330304fda243c4a13388f1c601111dbab59fd0ad35e5ea647

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • memory/1152-2059-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/1152-2070-0x0000000000DE0000-0x0000000000E20000-memory.dmp
    Filesize

    256KB

  • memory/1152-2069-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/1152-2068-0x0000000000DE0000-0x0000000000E20000-memory.dmp
    Filesize

    256KB

  • memory/1152-2057-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2432-2064-0x00000000706A0000-0x0000000070C4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2432-2066-0x0000000002940000-0x0000000002980000-memory.dmp
    Filesize

    256KB

  • memory/2432-2063-0x0000000002940000-0x0000000002980000-memory.dmp
    Filesize

    256KB

  • memory/2432-2065-0x0000000002940000-0x0000000002980000-memory.dmp
    Filesize

    256KB

  • memory/2432-2062-0x00000000706A0000-0x0000000070C4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2432-2067-0x00000000706A0000-0x0000000070C4B000-memory.dmp
    Filesize

    5.7MB

  • memory/3048-28-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-12-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-50-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-48-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-46-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-44-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-520-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-42-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-40-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-36-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-34-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-32-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-30-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-0-0x00000000010D0000-0x0000000001138000-memory.dmp
    Filesize

    416KB

  • memory/3048-26-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-24-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-22-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-20-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-18-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-16-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-14-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-52-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-10-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-6-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-5-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-4-0x0000000005120000-0x0000000005190000-memory.dmp
    Filesize

    448KB

  • memory/3048-2030-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB

  • memory/3048-54-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-56-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-58-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-60-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-2058-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-62-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-66-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-68-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-64-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-38-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-8-0x0000000005120000-0x000000000518B000-memory.dmp
    Filesize

    428KB

  • memory/3048-3-0x00000000007C0000-0x0000000000804000-memory.dmp
    Filesize

    272KB

  • memory/3048-2-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB

  • memory/3048-1-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB