Analysis

  • max time kernel
    24s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2024 03:23

General

  • Target

    3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe

  • Size

    1.9MB

  • MD5

    3fc4f59e7aa2ac0a1bffbc8d2e4d29dc

  • SHA1

    b4ec80627dea1ce0cf48180ead2647c1e59a11f4

  • SHA256

    e10ea81c37adf8e2d4d37fd1a7220318c7a83233b6abf4a79a12c756d3a3dc44

  • SHA512

    c6f6dc178c563aa794f437ae72b2999695a98e97605dee9de4f053bf5b4e4838b1029377c35b6eb4b161f29834b78578c08a27f0455e4dc8bc1bfa24bb91fb97

  • SSDEEP

    49152:3zjhkfO9FWUoQeoUwpicHo3vqAoPyoZxKIBBh7rN:3Xyf/YBYcI3vqThOAl

Malware Config

Signatures

  • Detect ZGRat V1 31 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe
    "C:\Users\Admin\AppData\Local\Temp\3fc4f59e7aa2ac0a1bffbc8d2e4d29dc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
          PID:2128
      • C:\ProgramData\Anyname.exe
        "C:\ProgramData\Anyname.exe"
        2⤵
        • Executes dropped EXE
        PID:2940

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2128-2565-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/2128-2574-0x00000000032A0000-0x00000000042A0000-memory.dmp
      Filesize

      16.0MB

    • memory/2128-2573-0x0000000000400000-0x00000000005F7000-memory.dmp
      Filesize

      2.0MB

    • memory/2128-2572-0x00000000032A0000-0x00000000042A0000-memory.dmp
      Filesize

      16.0MB

    • memory/2500-34-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-2-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2500-40-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-42-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-44-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-49-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-51-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-64-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-70-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-72-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-75-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-80-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-79-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-82-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-85-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-91-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-93-0x0000000072940000-0x0000000072A93000-memory.dmp
      Filesize

      1.3MB

    • memory/2500-92-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-90-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-89-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-36-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-20-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-26-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-87-0x00000000006A0000-0x00000000006A8000-memory.dmp
      Filesize

      32KB

    • memory/2500-30-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-23-0x0000000072940000-0x0000000072A93000-memory.dmp
      Filesize

      1.3MB

    • memory/2500-77-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-78-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-32-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-28-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-68-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-56-0x0000000000400000-0x00000000005E3000-memory.dmp
      Filesize

      1.9MB

    • memory/2500-54-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-53-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-46-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2500-38-0x0000000000270000-0x0000000000370000-memory.dmp
      Filesize

      1024KB

    • memory/2596-81-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/2596-137-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-95-0x0000000000400000-0x0000000000576000-memory.dmp
      Filesize

      1.5MB

    • memory/2596-117-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-88-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/2596-100-0x00000000061C0000-0x00000000062B8000-memory.dmp
      Filesize

      992KB

    • memory/2596-101-0x0000000002980000-0x0000000002A02000-memory.dmp
      Filesize

      520KB

    • memory/2596-102-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-123-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-133-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-149-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-159-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-157-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-155-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-153-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-151-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-147-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-145-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-143-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-141-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-139-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-84-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/2596-135-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-131-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-129-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-127-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-125-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-121-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-119-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-103-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-115-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-113-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-111-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-109-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-107-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2596-105-0x0000000002980000-0x00000000029FC000-memory.dmp
      Filesize

      496KB

    • memory/2940-98-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2940-99-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
      Filesize

      256KB

    • memory/2940-74-0x0000000000920000-0x0000000000953000-memory.dmp
      Filesize

      204KB

    • memory/2940-96-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2940-97-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
      Filesize

      256KB