Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 16:18

General

  • Target

    62990bd81297a42bf5348c15a196e488a531420d12869392c5bd0724ca997c9d.exe

  • Size

    439KB

  • MD5

    1885cacfae37edb28b438588771fb03f

  • SHA1

    b8b86b6ddc681a9333628f344875d9d33fee7185

  • SHA256

    62990bd81297a42bf5348c15a196e488a531420d12869392c5bd0724ca997c9d

  • SHA512

    afc2b931689f21c1b7770735f2292c2fa667b86123354d8409d264118e1908f22dddd58fc17545e9feaae786c2414133923c2170be879ff502398f87c556d57e

  • SSDEEP

    6144:NZi9pP2JNMv8P4WyKNh6xzRnM3VVYijO9Wi7XMJRAc3ewc5n5:NZibPoKv6fNhEFMDBMWY3cu/5

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62990bd81297a42bf5348c15a196e488a531420d12869392c5bd0724ca997c9d.exe
    "C:\Users\Admin\AppData\Local\Temp\62990bd81297a42bf5348c15a196e488a531420d12869392c5bd0724ca997c9d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '62990bd81297a42bf5348c15a196e488a531420d12869392c5bd0724ca997c9d';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '62990bd81297a42bf5348c15a196e488a531420d12869392c5bd0724ca997c9d' -Value '"C:\Users\Admin\AppData\Roaming\62990bd81297a42bf5348c15a196e488a531420d12869392c5bd0724ca997c9d.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:7320

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-57-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-3-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1688-2-0x0000000000D10000-0x0000000000DEC000-memory.dmp
    Filesize

    880KB

  • memory/1688-0-0x000007FEF5553000-0x000007FEF5554000-memory.dmp
    Filesize

    4KB

  • memory/1688-59-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-5-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-7-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-9-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-11-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-15-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-19-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-21-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-23-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-25-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-27-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-17-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-13-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-39-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-53-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-64-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-29-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-51-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-67-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-65-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-61-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-4-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-1-0x0000000001060000-0x00000000010D4000-memory.dmp
    Filesize

    464KB

  • memory/1688-55-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-49-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-47-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-45-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-43-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-41-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-37-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-35-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-33-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-31-0x0000000000D10000-0x0000000000DE7000-memory.dmp
    Filesize

    860KB

  • memory/1688-6318-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1688-6333-0x000007FEF5553000-0x000007FEF5554000-memory.dmp
    Filesize

    4KB

  • memory/1688-6334-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1688-6335-0x000000001B040000-0x000000001B0C0000-memory.dmp
    Filesize

    512KB

  • memory/1688-6336-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1688-6337-0x000000001B040000-0x000000001B0C0000-memory.dmp
    Filesize

    512KB

  • memory/7320-6323-0x000007FEEEFDE000-0x000007FEEEFDF000-memory.dmp
    Filesize

    4KB

  • memory/7320-6324-0x000007FEEED20000-0x000007FEEF6BD000-memory.dmp
    Filesize

    9.6MB

  • memory/7320-6325-0x000007FEEED20000-0x000007FEEF6BD000-memory.dmp
    Filesize

    9.6MB

  • memory/7320-6326-0x000007FEEED20000-0x000007FEEF6BD000-memory.dmp
    Filesize

    9.6MB

  • memory/7320-6327-0x000000001B6C0000-0x000000001B9A2000-memory.dmp
    Filesize

    2.9MB

  • memory/7320-6328-0x000007FEEED20000-0x000007FEEF6BD000-memory.dmp
    Filesize

    9.6MB

  • memory/7320-6329-0x0000000001FF0000-0x0000000001FF8000-memory.dmp
    Filesize

    32KB

  • memory/7320-6330-0x000007FEEED20000-0x000007FEEF6BD000-memory.dmp
    Filesize

    9.6MB

  • memory/7320-6331-0x000007FEEED20000-0x000007FEEF6BD000-memory.dmp
    Filesize

    9.6MB