Analysis

  • max time kernel
    114s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:15

General

  • Target

    3d75eede311931faf4dc46008199f7dc49a42237388ac8471c3a5a07432fb243.exe

  • Size

    308KB

  • MD5

    1ee185cb3b4f78f2a24e61798952178b

  • SHA1

    8049b95b5250bad311950a218de4b9727e8f4579

  • SHA256

    3d75eede311931faf4dc46008199f7dc49a42237388ac8471c3a5a07432fb243

  • SHA512

    d16938efe9ec9936266e9c37b9c85b5f26cdfc66cc9c552186c3973ebed1c7e9f0f9f380f39cc113c03e7983dd9188a5e7292115748d78953101cfd359f0a93f

  • SSDEEP

    3072:iOvQ/IaGuDfIeqpMTxV/wP8rjAILNnCDDRvLGmrOAOkGt6+duWA/t/SHUebbxCbO:FQIZe+MFVXx9stvLGtELbMUTKZ1H

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d75eede311931faf4dc46008199f7dc49a42237388ac8471c3a5a07432fb243.exe
    "C:\Users\Admin\AppData\Local\Temp\3d75eede311931faf4dc46008199f7dc49a42237388ac8471c3a5a07432fb243.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1580-0-0x000000007532E000-0x000000007532F000-memory.dmp
      Filesize

      4KB

    • memory/1580-1-0x0000000000C50000-0x0000000000CA0000-memory.dmp
      Filesize

      320KB

    • memory/1580-2-0x0000000075320000-0x0000000075AD0000-memory.dmp
      Filesize

      7.7MB

    • memory/1580-3-0x00000000078C0000-0x0000000007AF6000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-4-0x00000000080A0000-0x0000000008644000-memory.dmp
      Filesize

      5.6MB

    • memory/1580-5-0x0000000007B90000-0x0000000007C22000-memory.dmp
      Filesize

      584KB

    • memory/1580-15-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-31-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-33-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-35-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-53-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-55-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-51-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-49-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-47-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-45-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-43-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-41-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-39-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-37-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-29-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-27-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-23-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-21-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-19-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-17-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-25-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-13-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-11-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-9-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-7-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-6-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-57-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-67-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-63-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-69-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-65-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-61-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-59-0x00000000078C0000-0x0000000007AF0000-memory.dmp
      Filesize

      2.2MB

    • memory/1580-4886-0x0000000075320000-0x0000000075AD0000-memory.dmp
      Filesize

      7.7MB

    • memory/1580-4888-0x0000000006450000-0x000000000649C000-memory.dmp
      Filesize

      304KB

    • memory/1580-4887-0x00000000063C0000-0x0000000006432000-memory.dmp
      Filesize

      456KB

    • memory/1580-4889-0x000000007532E000-0x000000007532F000-memory.dmp
      Filesize

      4KB

    • memory/1580-4890-0x0000000075320000-0x0000000075AD0000-memory.dmp
      Filesize

      7.7MB

    • memory/1580-4891-0x00000000064B0000-0x0000000006504000-memory.dmp
      Filesize

      336KB

    • memory/1580-4898-0x0000000075320000-0x0000000075AD0000-memory.dmp
      Filesize

      7.7MB