Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06-01-2024 10:08
Static task
static1
Behavioral task
behavioral1
Sample
458b61b6d0cc95c8b8f9efc039afdee0.exe
Resource
win7-20231215-en
General
-
Target
458b61b6d0cc95c8b8f9efc039afdee0.exe
-
Size
1.8MB
-
MD5
458b61b6d0cc95c8b8f9efc039afdee0
-
SHA1
2219421a1f46abddc293864cb672be6ac9fb5178
-
SHA256
12b9219af3987966cff3cb1922724f936db9057a21ec6f583ca61399ae082f13
-
SHA512
29c86526249f3cd2a84640038246026872dd5345c36b49dd9cd905cc03df898db8d61147e7997bbec6728b36f33c9cfdfb688c265e656c4d2ee99f35b93b93b4
-
SSDEEP
49152:oJdAMg7BSRxPlpfTuvecJNhVj3BdfaQWg167O:dz7WNpfTuZJNhZ3BdfaQnH
Malware Config
Signatures
-
Detect ZGRat V1 31 IoCs
Processes:
resource yara_rule behavioral1/memory/1064-113-0x0000000004870000-0x00000000048F2000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-114-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-115-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-117-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-119-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-121-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-123-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-125-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-127-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-129-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-131-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-133-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-135-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-137-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-139-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-141-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-143-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-145-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-147-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-149-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-153-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-151-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-155-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-157-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-159-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-161-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-163-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-165-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-167-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-169-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 behavioral1/memory/1064-171-0x0000000004870000-0x00000000048EB000-memory.dmp family_zgrat_v1 -
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WebMonitor payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2852-2625-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor behavioral1/memory/2852-2628-0x0000000002B90000-0x0000000002C90000-memory.dmp family_webmonitor behavioral1/memory/2852-2631-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor -
Executes dropped EXE 4 IoCs
Processes:
Anyname.exeMSBuild.exeMSBuild.exeMSBuild.exepid process 2564 Anyname.exe 2972 MSBuild.exe 2684 MSBuild.exe 2852 MSBuild.exe -
Loads dropped DLL 4 IoCs
Processes:
458b61b6d0cc95c8b8f9efc039afdee0.exeregasm.exepid process 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe -
Processes:
resource yara_rule behavioral1/memory/2852-2625-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/2852-2631-0x0000000000400000-0x00000000005F7000-memory.dmp upx -
Unexpected DNS network traffic destination 8 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 185.141.152.26 Destination IP 114.114.114.114 Destination IP 1.2.4.8 Destination IP 185.141.152.26 Destination IP 185.141.152.26 Destination IP 1.2.4.8 Destination IP 114.114.114.114 Destination IP 185.141.152.26 -
Suspicious use of SetThreadContext 2 IoCs
Processes:
458b61b6d0cc95c8b8f9efc039afdee0.exeregasm.exedescription pid process target process PID 2520 set thread context of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 1064 set thread context of 2852 1064 regasm.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
regasm.exepid process 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe 1064 regasm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
458b61b6d0cc95c8b8f9efc039afdee0.exepid process 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
regasm.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 1064 regasm.exe Token: SeDebugPrivilege 2852 MSBuild.exe Token: SeShutdownPrivilege 2852 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
458b61b6d0cc95c8b8f9efc039afdee0.exepid process 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
458b61b6d0cc95c8b8f9efc039afdee0.exeregasm.exedescription pid process target process PID 2520 wrote to memory of 2564 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe Anyname.exe PID 2520 wrote to memory of 2564 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe Anyname.exe PID 2520 wrote to memory of 2564 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe Anyname.exe PID 2520 wrote to memory of 2564 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe Anyname.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 2520 wrote to memory of 1064 2520 458b61b6d0cc95c8b8f9efc039afdee0.exe regasm.exe PID 1064 wrote to memory of 2972 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2972 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2972 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2972 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2684 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2684 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2684 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2684 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe PID 1064 wrote to memory of 2852 1064 regasm.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\458b61b6d0cc95c8b8f9efc039afdee0.exe"C:\Users\Admin\AppData\Local\Temp\458b61b6d0cc95c8b8f9efc039afdee0.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\ProgramData\Anyname.exe"C:\ProgramData\Anyname.exe"2⤵
- Executes dropped EXE
PID:2564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe3⤵
- Executes dropped EXE
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe3⤵
- Executes dropped EXE
PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
531KB
MD5042d3096173b754b931ed802dd976089
SHA150749a566c62e396e574dbfd1a21a38eb7e721b1
SHA256a5af3175f6dfac2bedb8dc6ea06060eeee93204343fbe17c2e117c619f4ba3a8
SHA512d725a39da0f1e938b087362035fb64d90c63472062c25be440ebbc5c8621b80e7ab4ad5daae87da2d696720eaeda72923940e5cee7a80dd9ef74010bd3c49815
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3