General

  • Target

    3fc4f59e7aa2ac0a1bffbc8d2e4d29dc

  • Size

    1.9MB

  • Sample

    240104-dxkajsfhfk

  • MD5

    3fc4f59e7aa2ac0a1bffbc8d2e4d29dc

  • SHA1

    b4ec80627dea1ce0cf48180ead2647c1e59a11f4

  • SHA256

    e10ea81c37adf8e2d4d37fd1a7220318c7a83233b6abf4a79a12c756d3a3dc44

  • SHA512

    c6f6dc178c563aa794f437ae72b2999695a98e97605dee9de4f053bf5b4e4838b1029377c35b6eb4b161f29834b78578c08a27f0455e4dc8bc1bfa24bb91fb97

  • SSDEEP

    49152:3zjhkfO9FWUoQeoUwpicHo3vqAoPyoZxKIBBh7rN:3Xyf/YBYcI3vqThOAl

Malware Config

Targets

    • Target

      3fc4f59e7aa2ac0a1bffbc8d2e4d29dc

    • Size

      1.9MB

    • MD5

      3fc4f59e7aa2ac0a1bffbc8d2e4d29dc

    • SHA1

      b4ec80627dea1ce0cf48180ead2647c1e59a11f4

    • SHA256

      e10ea81c37adf8e2d4d37fd1a7220318c7a83233b6abf4a79a12c756d3a3dc44

    • SHA512

      c6f6dc178c563aa794f437ae72b2999695a98e97605dee9de4f053bf5b4e4838b1029377c35b6eb4b161f29834b78578c08a27f0455e4dc8bc1bfa24bb91fb97

    • SSDEEP

      49152:3zjhkfO9FWUoQeoUwpicHo3vqAoPyoZxKIBBh7rN:3Xyf/YBYcI3vqThOAl

    • Detect ZGRat V1

    • Modifies WinLogon for persistence

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks