Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 03:03

General

  • Target

    0c687590ccdb4b84dbda93c095929416.exe

  • Size

    1.3MB

  • MD5

    0c687590ccdb4b84dbda93c095929416

  • SHA1

    2c3458ebee515c5ed39cebdd88eca31991269997

  • SHA256

    5a6768b9584d3709905a295a14a373fd5b9bfce7ca58111592cb5f28674c995e

  • SHA512

    143d302b3481989f81e768cc65ce28b5be38c9066ea7fefe6c8681245ca302ec48d37e5882c62379420aa1c17bb7e11259a061eeb4ddfb7ec263a1b06530c44e

  • SSDEEP

    24576:yVe9P57YARBbofjMw3KsQAxlXZjGfSoH5f:yVIB7VlotXEf1HV

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe
    "C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Oeldyxfpuocqqofjx.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Adobe\Vegas.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
    • C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe
      C:\Users\Admin\AppData\Local\Temp\0c687590ccdb4b84dbda93c095929416.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Oeldyxfpuocqqofjx.vbs
    Filesize

    179B

    MD5

    d7208d15ac113b64589278beda42796c

    SHA1

    8989f6676a01a34240ad7f6c275bfdaa0e5836e1

    SHA256

    2d9b6aee07eb1062249ca329f22d5bbeb04dcd5ed40ba06fb53e3e4667f9e41b

    SHA512

    2ad9cf8b3a6f0960e41eb7a12641320338899b6da395e46883caf85d73bd529027bcec252e3eace02cc5a7c91639f94209962f2458188eb965465673929cb57e

  • memory/1912-2463-0x0000000002E40000-0x0000000002F40000-memory.dmp
    Filesize

    1024KB

  • memory/1912-2459-0x0000000002E40000-0x0000000002F40000-memory.dmp
    Filesize

    1024KB

  • memory/2040-2462-0x0000000074A00000-0x0000000074FAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-2457-0x00000000003D0000-0x0000000000410000-memory.dmp
    Filesize

    256KB

  • memory/2040-2458-0x00000000003D0000-0x0000000000410000-memory.dmp
    Filesize

    256KB

  • memory/2040-2456-0x0000000074A00000-0x0000000074FAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-2455-0x0000000074A00000-0x0000000074FAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2532-54-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB

  • memory/2532-28-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-46-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-42-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-40-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-48-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-52-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-50-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-63-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-69-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-67-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-65-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-61-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-59-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-57-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-55-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-0-0x0000000000DC0000-0x0000000000F10000-memory.dmp
    Filesize

    1.3MB

  • memory/2532-38-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-36-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-32-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-30-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-44-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-26-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-24-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-22-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-20-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-18-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-14-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-12-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-10-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-8-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-1337-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
    Filesize

    256KB

  • memory/2532-34-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-2452-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB

  • memory/2532-16-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-6-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-5-0x0000000004380000-0x00000000043F5000-memory.dmp
    Filesize

    468KB

  • memory/2532-4-0x0000000004380000-0x00000000043FA000-memory.dmp
    Filesize

    488KB

  • memory/2532-3-0x0000000005400000-0x00000000054F6000-memory.dmp
    Filesize

    984KB

  • memory/2532-2-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
    Filesize

    256KB

  • memory/2532-1-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB