Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 07:36

General

  • Target

    NEW PURCHASE ORDER RFQ-0982928_1.scr.exe

  • Size

    112KB

  • MD5

    54f71c7479218838fedb673fc8cf3ca3

  • SHA1

    ef95cd965489f904f796513993295aef40e868b1

  • SHA256

    222a0ad2708775b55bb0ca82bee641b624acb8fc96ca5082e2d1759d44de2f35

  • SHA512

    4ea06b747a32e0feb368853597ab92ca69e3b31f04b979cf5845208aecf6515455c3f37382dd50b48bc3bfaef00b7439465ca290bd7d9a477e3e5986f72b5f37

  • SSDEEP

    1536:vwKxTUge0zKmiEn8SvR+chVcf7eWZt+qxpqojTwXK:vFd99iEn8SRVcDe1qx8ATwXK

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
      2⤵
        PID:2608
      • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
        2⤵
          PID:2908
        • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
          "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
          2⤵
            PID:1864
          • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
            "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
            2⤵
              PID:2012
            • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
              "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
              2⤵
                PID:824
              • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
                "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
                2⤵
                  PID:1284
                • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
                  "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
                  2⤵
                    PID:1916
                  • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
                    "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
                    2⤵
                      PID:2216
                    • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
                      "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
                      2⤵
                        PID:1948
                      • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe
                        "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER RFQ-0982928_1.scr.exe"
                        2⤵
                          PID:2232

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Persistence

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Privilege Escalation

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/2428-0-0x000007FEF5713000-0x000007FEF5714000-memory.dmp
                        Filesize

                        4KB

                      • memory/2428-1-0x0000000000BD0000-0x0000000000BF0000-memory.dmp
                        Filesize

                        128KB

                      • memory/2428-2-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/2428-3-0x000000001FCC0000-0x000000001FFAC000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-5-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-11-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-7-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-9-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-13-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-4-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-21-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-15-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-17-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-49-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-19-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-23-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-27-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-31-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-35-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-33-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-29-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-25-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-37-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-39-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-41-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-47-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-67-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-65-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-63-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-61-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-59-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-57-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-55-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-53-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-51-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-45-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-43-0x000000001FCC0000-0x000000001FFA5000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/2428-4884-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/2428-4886-0x0000000000A60000-0x0000000000AAC000-memory.dmp
                        Filesize

                        304KB

                      • memory/2428-4885-0x000000001D7A0000-0x000000001D8C8000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2428-4887-0x000007FEF5713000-0x000007FEF5714000-memory.dmp
                        Filesize

                        4KB

                      • memory/2428-4888-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/2428-4889-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/2428-4890-0x0000000000B30000-0x0000000000B84000-memory.dmp
                        Filesize

                        336KB

                      • memory/2428-4892-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
                        Filesize

                        9.9MB