Analysis

  • max time kernel
    123s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 14:38

General

  • Target

    RFQ10675000162.exe

  • Size

    4.6MB

  • MD5

    bdac6ecf5c7f3ae57414eb01e643f96b

  • SHA1

    a931d7d7b4471c39e37c14369373aa0bc4d5ad2e

  • SHA256

    50e845d9eb8b8a08f77da69556c94958265cb875129a41177c60094b71434e9a

  • SHA512

    9a021ae8bf9bb33a7055224bc50a7206bc16fc2358299b52b31837c106195eec4c1695260307a7a95c919d3fd9cb21c28112ed3c9f9c51490191ee0b4159a27e

  • SSDEEP

    24576:0s99lUjIm5M193TxVmMJIquuX/GQl04NCYIHesng/pMqRG+5LF2DfE8z4jJsP+i4:b

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ10675000162.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ10675000162.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of UnmapMainImage
      PID:452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 12
        3⤵
        • Program crash
        PID:4184
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 452 -ip 452
    1⤵
      PID:4340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4416-0-0x00000000743DE000-0x00000000743DF000-memory.dmp
      Filesize

      4KB

    • memory/4416-1-0x00000000002A0000-0x0000000000744000-memory.dmp
      Filesize

      4.6MB

    • memory/4416-2-0x0000000006470000-0x00000000066A0000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-3-0x0000000006C50000-0x00000000071F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4416-4-0x00000000066A0000-0x0000000006732000-memory.dmp
      Filesize

      584KB

    • memory/4416-16-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-10-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-8-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-20-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-52-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-36-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-68-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-66-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-64-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-62-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-60-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-58-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-56-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-55-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-50-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-48-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-46-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-44-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-42-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-40-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-38-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-32-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-34-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-30-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-28-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-26-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-24-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-22-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-18-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-14-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-12-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-6-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-5-0x0000000006470000-0x000000000669A000-memory.dmp
      Filesize

      2.2MB

    • memory/4416-4885-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4416-4886-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4416-4888-0x00000000067B0000-0x00000000067FC000-memory.dmp
      Filesize

      304KB

    • memory/4416-4887-0x0000000006740000-0x00000000067AC000-memory.dmp
      Filesize

      432KB

    • memory/4416-4889-0x0000000006930000-0x0000000006984000-memory.dmp
      Filesize

      336KB

    • memory/4416-4893-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB