Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 14:41

General

  • Target

    Copy7510785002.exe

  • Size

    4.7MB

  • MD5

    40015adb59181ae2bc09e0f271373188

  • SHA1

    f1690da2e26e5a7d31d3cce7b74a6185f60333f5

  • SHA256

    4bcc19c324294a3b92ed5067ca495f51a05362edcb2cf7c09d8619842a25a99c

  • SHA512

    e5cbf81c29bb44dbee01474e15bef92211f70b57f91489ca963e0f91cab7077081453ee2d2f833e7002d96fd0bdd8a70af3263d4ec548f2af22e4a672a893145

  • SSDEEP

    24576:ULwV1goQrA9eYALPzgpICbdW/G/4ceP81kxr/wKXo4p/PGqA/v3MnU2ZRZhRVHTa:U0Vn

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Copy7510785002.exe
    "C:\Users\Admin\AppData\Local\Temp\Copy7510785002.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2868-0-0x000000007469E000-0x000000007469F000-memory.dmp
      Filesize

      4KB

    • memory/2868-1-0x0000000000380000-0x0000000000832000-memory.dmp
      Filesize

      4.7MB

    • memory/2868-2-0x00000000060F0000-0x0000000006326000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-3-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-4-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-6-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-10-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-18-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-28-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-34-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-38-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-48-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-56-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-8-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-12-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-14-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-16-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-20-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-66-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-64-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-62-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-60-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-58-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-54-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-52-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-50-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-46-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-44-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-42-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-40-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-36-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-32-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-30-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-26-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-24-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-22-0x00000000060F0000-0x0000000006321000-memory.dmp
      Filesize

      2.2MB

    • memory/2868-4884-0x0000000000BF0000-0x0000000000C3C000-memory.dmp
      Filesize

      304KB

    • memory/2868-4883-0x0000000000B40000-0x0000000000BB2000-memory.dmp
      Filesize

      456KB

    • memory/2868-4885-0x0000000004740000-0x0000000004794000-memory.dmp
      Filesize

      336KB

    • memory/2868-4903-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2868-4904-0x0000000074690000-0x0000000074D7E000-memory.dmp
      Filesize

      6.9MB