Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 02:41

General

  • Target

    Installation/Axbit-V3.01.exe

  • Size

    1.1MB

  • MD5

    ce4be6429c2a6a88188c433b8d859fe2

  • SHA1

    57a91c611ee2a77bf1c9fd4e7f3802f489e3410b

  • SHA256

    69568951fec54b4e4dc1a76dd06afa4f498a7c1249154aaec80b7aaaeba8e34d

  • SHA512

    421dcde7a3c77492f9c2f43a8968dfc779e88ad39346c4b245038dd1f1f267cd89de654c6db55c9653b11dadba8c2cc127b2b4fa956e3ca1563291358b4eb5ba

  • SSDEEP

    24576:yt5wBkE3BSWbzgLNmGjpcFgzPTP2ESTCwiGi96Y7xMMnW0L:DkSEWbzizjp7LTP2ZWh96UMMnWq

Malware Config

Signatures

  • Detect ZGRat V2 1 IoCs
  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Installation\Axbit-V3.01.exe
    "C:\Users\Admin\AppData\Local\Temp\Installation\Axbit-V3.01.exe"
    1⤵
    • Drops startup file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4748
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4116 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1576

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4748-28-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-25-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-46-0x000000006F890000-0x000000006FE41000-memory.dmp
      Filesize

      5.7MB

    • memory/4748-20-0x000000006F890000-0x000000006FE41000-memory.dmp
      Filesize

      5.7MB

    • memory/4748-19-0x000000006F890000-0x000000006FE41000-memory.dmp
      Filesize

      5.7MB

    • memory/4748-24-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-33-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-22-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-21-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-23-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-41-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-38-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-26-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-27-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-17-0x00000000007C0000-0x00000000007C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-18-0x000000006F892000-0x000000006F893000-memory.dmp
      Filesize

      4KB

    • memory/4748-45-0x000000006F892000-0x000000006F893000-memory.dmp
      Filesize

      4KB

    • memory/4748-30-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-36-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-32-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4748-39-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/4844-9-0x0000000008E90000-0x00000000091E4000-memory.dmp
      Filesize

      3.3MB

    • memory/4844-5-0x0000000004F50000-0x0000000004FE2000-memory.dmp
      Filesize

      584KB

    • memory/4844-3-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4844-0-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
      Filesize

      4KB

    • memory/4844-14-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4844-13-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4844-12-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
      Filesize

      4KB

    • memory/4844-10-0x0000000008BB0000-0x0000000008C1E000-memory.dmp
      Filesize

      440KB

    • memory/4844-1-0x00000000002E0000-0x00000000003FA000-memory.dmp
      Filesize

      1.1MB

    • memory/4844-8-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4844-7-0x0000000004FF0000-0x0000000005046000-memory.dmp
      Filesize

      344KB

    • memory/4844-6-0x0000000004ED0000-0x0000000004EDA000-memory.dmp
      Filesize

      40KB

    • memory/4844-4-0x0000000005620000-0x0000000005BC4000-memory.dmp
      Filesize

      5.6MB

    • memory/4844-2-0x0000000004DB0000-0x0000000004E4C000-memory.dmp
      Filesize

      624KB