Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 10:08

General

  • Target

    458b61b6d0cc95c8b8f9efc039afdee0.exe

  • Size

    1.8MB

  • MD5

    458b61b6d0cc95c8b8f9efc039afdee0

  • SHA1

    2219421a1f46abddc293864cb672be6ac9fb5178

  • SHA256

    12b9219af3987966cff3cb1922724f936db9057a21ec6f583ca61399ae082f13

  • SHA512

    29c86526249f3cd2a84640038246026872dd5345c36b49dd9cd905cc03df898db8d61147e7997bbec6728b36f33c9cfdfb688c265e656c4d2ee99f35b93b93b4

  • SSDEEP

    49152:oJdAMg7BSRxPlpfTuvecJNhVj3BdfaQWg167O:dz7WNpfTuZJNhZ3BdfaQnH

Malware Config

Signatures

  • Detect ZGRat V1 31 IoCs
  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • WebMonitor payload 3 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 8 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\458b61b6d0cc95c8b8f9efc039afdee0.exe
    "C:\Users\Admin\AppData\Local\Temp\458b61b6d0cc95c8b8f9efc039afdee0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\ProgramData\Anyname.exe
      "C:\ProgramData\Anyname.exe"
      2⤵
      • Executes dropped EXE
      PID:2564
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        PID:2972
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        3⤵
        • Executes dropped EXE
        PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Anyname.exe
    Filesize

    531KB

    MD5

    042d3096173b754b931ed802dd976089

    SHA1

    50749a566c62e396e574dbfd1a21a38eb7e721b1

    SHA256

    a5af3175f6dfac2bedb8dc6ea06060eeee93204343fbe17c2e117c619f4ba3a8

    SHA512

    d725a39da0f1e938b087362035fb64d90c63472062c25be440ebbc5c8621b80e7ab4ad5daae87da2d696720eaeda72923940e5cee7a80dd9ef74010bd3c49815

  • \Users\Admin\AppData\Local\Temp\MSBuild.exe
    Filesize

    255KB

    MD5

    9af17c8393f0970ee5136bd3ffa27001

    SHA1

    4b285b72c1a11285a25f31f2597e090da6bbc049

    SHA256

    71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

    SHA512

    b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

  • memory/1064-131-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-95-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/1064-171-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-169-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-167-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-165-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-163-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-161-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-159-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-157-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-155-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-151-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-153-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-149-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-147-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-145-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-143-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-97-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/1064-141-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-139-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-137-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-135-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-133-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-129-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-127-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-125-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-123-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-99-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/1064-121-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-119-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-117-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-115-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-114-0x0000000004870000-0x00000000048EB000-memory.dmp
    Filesize

    492KB

  • memory/1064-113-0x0000000004870000-0x00000000048F2000-memory.dmp
    Filesize

    520KB

  • memory/1064-112-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/1064-110-0x0000000005420000-0x0000000005518000-memory.dmp
    Filesize

    992KB

  • memory/1064-106-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/2520-13-0x0000000072940000-0x0000000072A93000-memory.dmp
    Filesize

    1.3MB

  • memory/2520-67-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-89-0x00000000003D0000-0x00000000003D8000-memory.dmp
    Filesize

    32KB

  • memory/2520-90-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-91-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-7-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-17-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-19-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-87-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-66-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-47-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-55-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-101-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-21-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-104-0x00000000003D0000-0x00000000003D8000-memory.dmp
    Filesize

    32KB

  • memory/2520-24-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-86-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-26-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-27-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-31-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-84-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-29-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-82-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-80-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-57-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-100-0x0000000072940000-0x0000000072A93000-memory.dmp
    Filesize

    1.3MB

  • memory/2520-59-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-62-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-64-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-88-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-68-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-15-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-69-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-5-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2520-70-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-51-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-53-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-49-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-45-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-43-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-41-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-37-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-39-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2520-40-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-35-0x0000000000710000-0x0000000000810000-memory.dmp
    Filesize

    1024KB

  • memory/2520-33-0x0000000000400000-0x00000000005D6000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-94-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/2564-109-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/2564-108-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/2564-107-0x00000000745D0000-0x0000000074CBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2564-103-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/2564-102-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/2564-111-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/2564-93-0x00000000745D0000-0x0000000074CBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2564-92-0x0000000000DE0000-0x0000000000E6C000-memory.dmp
    Filesize

    560KB

  • memory/2852-2625-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/2852-2628-0x0000000002B90000-0x0000000002C90000-memory.dmp
    Filesize

    1024KB

  • memory/2852-2631-0x0000000000400000-0x00000000005F7000-memory.dmp
    Filesize

    2.0MB

  • memory/2852-2632-0x0000000002B90000-0x0000000002C90000-memory.dmp
    Filesize

    1024KB