Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 15:35

General

  • Target

    payment information.exe

  • Size

    662KB

  • MD5

    601faa896b9ddbf2e26564f88e5f2280

  • SHA1

    fc542a95d91dcd6c7ec461e1796b49167bf3a8f9

  • SHA256

    f24a13886b4f210691bf73566963618b370ca0781cf65cb212cafb13e12060ff

  • SHA512

    7bcf72a99a6c4f2044c09866211bf489dea9a3c628f63db3eddea23b08516fbf7434c852daa1d22e8fd4e0bfcd621dfe1991285f91477780bcb6ddabcb48324c

  • SSDEEP

    12288:njobG+4WpAEvyQvEsTLEzOC0lamfm1cjZxdDWDCzklbpe+f2+:spAEosfE8amfm2jZxdDQDHe

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment information.exe
    "C:\Users\Admin\AppData\Local\Temp\payment information.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3008
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:2776
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:2880
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              2⤵
                PID:2864

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2552-0-0x0000000000300000-0x00000000003AA000-memory.dmp

              Filesize

              680KB

            • memory/2552-1-0x0000000074B50000-0x000000007523E000-memory.dmp

              Filesize

              6.9MB

            • memory/2552-2-0x0000000004960000-0x00000000049A0000-memory.dmp

              Filesize

              256KB

            • memory/2552-3-0x0000000000500000-0x0000000000518000-memory.dmp

              Filesize

              96KB

            • memory/2552-4-0x0000000000450000-0x0000000000458000-memory.dmp

              Filesize

              32KB

            • memory/2552-5-0x0000000000530000-0x000000000053A000-memory.dmp

              Filesize

              40KB

            • memory/2552-6-0x0000000005270000-0x00000000052EA000-memory.dmp

              Filesize

              488KB

            • memory/2552-7-0x0000000074B50000-0x000000007523E000-memory.dmp

              Filesize

              6.9MB