Analysis

  • max time kernel
    161s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 03:03

General

  • Target

    0c687590ccdb4b84dbda93c095929416.exe

  • Size

    1.3MB

  • MD5

    0c687590ccdb4b84dbda93c095929416

  • SHA1

    2c3458ebee515c5ed39cebdd88eca31991269997

  • SHA256

    5a6768b9584d3709905a295a14a373fd5b9bfce7ca58111592cb5f28674c995e

  • SHA512

    143d302b3481989f81e768cc65ce28b5be38c9066ea7fefe6c8681245ca302ec48d37e5882c62379420aa1c17bb7e11259a061eeb4ddfb7ec263a1b06530c44e

  • SSDEEP

    24576:yVe9P57YARBbofjMw3KsQAxlXZjGfSoH5f:yVIB7VlotXEf1HV

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe
    "C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Oeldyxfpuocqqofjx.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Adobe\Vegas.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
    • C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe
      C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Oeldyxfpuocqqofjx.vbs

    Filesize

    179B

    MD5

    d7208d15ac113b64589278beda42796c

    SHA1

    8989f6676a01a34240ad7f6c275bfdaa0e5836e1

    SHA256

    2d9b6aee07eb1062249ca329f22d5bbeb04dcd5ed40ba06fb53e3e4667f9e41b

    SHA512

    2ad9cf8b3a6f0960e41eb7a12641320338899b6da395e46883caf85d73bd529027bcec252e3eace02cc5a7c91639f94209962f2458188eb965465673929cb57e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0enetogt.dnt.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1980-2476-0x0000000006480000-0x00000000064B2000-memory.dmp

    Filesize

    200KB

  • memory/1980-2502-0x0000000007540000-0x000000000755A000-memory.dmp

    Filesize

    104KB

  • memory/1980-2505-0x000000007FA50000-0x000000007FA60000-memory.dmp

    Filesize

    64KB

  • memory/1980-2488-0x0000000006E80000-0x0000000006F23000-memory.dmp

    Filesize

    652KB

  • memory/1980-2501-0x0000000007180000-0x0000000007194000-memory.dmp

    Filesize

    80KB

  • memory/1980-2451-0x00000000048E0000-0x0000000004916000-memory.dmp

    Filesize

    216KB

  • memory/1980-2498-0x0000000004A00000-0x0000000004A10000-memory.dmp

    Filesize

    64KB

  • memory/1980-2497-0x0000000004A00000-0x0000000004A10000-memory.dmp

    Filesize

    64KB

  • memory/1980-2496-0x0000000007410000-0x000000000741E000-memory.dmp

    Filesize

    56KB

  • memory/1980-2495-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/1980-2452-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/1980-2493-0x00000000073E0000-0x00000000073F1000-memory.dmp

    Filesize

    68KB

  • memory/1980-2492-0x0000000007460000-0x00000000074F6000-memory.dmp

    Filesize

    600KB

  • memory/1980-2491-0x0000000007250000-0x000000000725A000-memory.dmp

    Filesize

    40KB

  • memory/1980-2490-0x00000000062E0000-0x00000000062FA000-memory.dmp

    Filesize

    104KB

  • memory/1980-2489-0x0000000007800000-0x0000000007E7A000-memory.dmp

    Filesize

    6.5MB

  • memory/1980-2503-0x0000000007400000-0x0000000007408000-memory.dmp

    Filesize

    32KB

  • memory/1980-2487-0x0000000006460000-0x000000000647E000-memory.dmp

    Filesize

    120KB

  • memory/1980-2504-0x0000000004A00000-0x0000000004A10000-memory.dmp

    Filesize

    64KB

  • memory/1980-2477-0x0000000071AA0000-0x0000000071AEC000-memory.dmp

    Filesize

    304KB

  • memory/1980-2475-0x000000007FA50000-0x000000007FA60000-memory.dmp

    Filesize

    64KB

  • memory/1980-2474-0x0000000004A00000-0x0000000004A10000-memory.dmp

    Filesize

    64KB

  • memory/1980-2453-0x0000000004A00000-0x0000000004A10000-memory.dmp

    Filesize

    64KB

  • memory/1980-2470-0x0000000005EF0000-0x0000000005F3C000-memory.dmp

    Filesize

    304KB

  • memory/1980-2469-0x0000000005EA0000-0x0000000005EBE000-memory.dmp

    Filesize

    120KB

  • memory/1980-2468-0x0000000005990000-0x0000000005CE4000-memory.dmp

    Filesize

    3.3MB

  • memory/1980-2508-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/1980-2463-0x0000000005810000-0x0000000005876000-memory.dmp

    Filesize

    408KB

  • memory/1980-2457-0x00000000057A0000-0x0000000005806000-memory.dmp

    Filesize

    408KB

  • memory/1980-2456-0x0000000005010000-0x0000000005032000-memory.dmp

    Filesize

    136KB

  • memory/1980-2455-0x0000000005040000-0x0000000005668000-memory.dmp

    Filesize

    6.2MB

  • memory/1980-2454-0x0000000004A00000-0x0000000004A10000-memory.dmp

    Filesize

    64KB

  • memory/2988-2471-0x0000000003410000-0x0000000004410000-memory.dmp

    Filesize

    16.0MB

  • memory/2988-2494-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2988-2500-0x0000000003410000-0x0000000004410000-memory.dmp

    Filesize

    16.0MB

  • memory/2988-2449-0x0000000000400000-0x00000000005F7000-memory.dmp

    Filesize

    2.0MB

  • memory/4520-33-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-37-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-53-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-51-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-773-0x00000000050A0000-0x00000000050B0000-memory.dmp

    Filesize

    64KB

  • memory/4520-77-0x00000000751A0000-0x0000000075950000-memory.dmp

    Filesize

    7.7MB

  • memory/4520-2448-0x00000000751A0000-0x0000000075950000-memory.dmp

    Filesize

    7.7MB

  • memory/4520-65-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-69-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-71-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-67-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-63-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-57-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-61-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-59-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-49-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-47-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-45-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-43-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-35-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-41-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-55-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-39-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-27-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-1-0x00000000751A0000-0x0000000075950000-memory.dmp

    Filesize

    7.7MB

  • memory/4520-29-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-31-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-13-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-25-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-15-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-23-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-17-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-19-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-21-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-11-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-9-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-8-0x0000000005C10000-0x0000000005C85000-memory.dmp

    Filesize

    468KB

  • memory/4520-7-0x0000000005C10000-0x0000000005C8A000-memory.dmp

    Filesize

    488KB

  • memory/4520-6-0x0000000006840000-0x0000000006936000-memory.dmp

    Filesize

    984KB

  • memory/4520-5-0x0000000005030000-0x000000000503A000-memory.dmp

    Filesize

    40KB

  • memory/4520-4-0x00000000050A0000-0x00000000050B0000-memory.dmp

    Filesize

    64KB

  • memory/4520-3-0x00000000050B0000-0x0000000005142000-memory.dmp

    Filesize

    584KB

  • memory/4520-2-0x0000000005540000-0x0000000005AE4000-memory.dmp

    Filesize

    5.6MB

  • memory/4520-0-0x00000000004E0000-0x0000000000630000-memory.dmp

    Filesize

    1.3MB