Analysis

  • max time kernel
    281s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 04:49

General

  • Target

    252128128e81ecb5cf4c79eb8fef31fa773994df2a13a626f4c1bc33e991c33c.exe

  • Size

    1.7MB

  • MD5

    e3b4b83722d659d4c00b2ee746dbea0d

  • SHA1

    a97e44f8c4f7ce19ef5a08b865e03da5f6c9b50d

  • SHA256

    252128128e81ecb5cf4c79eb8fef31fa773994df2a13a626f4c1bc33e991c33c

  • SHA512

    46d6a70276db93a3c7e97379e2f43681e5e909d136432de76ced035e22d0fca95c0e3e3a6423734a123ad270a27f84cc550e9415d20a69992cfe13719026b334

  • SSDEEP

    24576:rQa+rRep38knZGbO4oFya8ZbRxaiXvnEc3Suvb7sNPwEFfTPCRi4Vz:rZ+rRe3zn4ioa8ZbRMiXO07sNPwERWV

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 5 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\252128128e81ecb5cf4c79eb8fef31fa773994df2a13a626f4c1bc33e991c33c.exe
    "C:\Users\Admin\AppData\Local\Temp\252128128e81ecb5cf4c79eb8fef31fa773994df2a13a626f4c1bc33e991c33c.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\fr-FR\lsass.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\winlogon.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2776
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4aHiaViwNS.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2932
        • C:\Windows\system32\PING.EXE
          ping -n 10 localhost
          3⤵
          • Runs ping.exe
          PID:2988
        • C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\wininit.exe
          "C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\wininit.exe"
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\wininit.exe

      Filesize

      1.7MB

      MD5

      e3b4b83722d659d4c00b2ee746dbea0d

      SHA1

      a97e44f8c4f7ce19ef5a08b865e03da5f6c9b50d

      SHA256

      252128128e81ecb5cf4c79eb8fef31fa773994df2a13a626f4c1bc33e991c33c

      SHA512

      46d6a70276db93a3c7e97379e2f43681e5e909d136432de76ced035e22d0fca95c0e3e3a6423734a123ad270a27f84cc550e9415d20a69992cfe13719026b334

    • C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\wininit.exe

      Filesize

      337KB

      MD5

      36c7506325206437b2de4041ecf56290

      SHA1

      9d4652b45086b57c1a0640b6c1d47d9bd739ae04

      SHA256

      149d9feb93458fac5f7eaabb289cfde17f48017689a240f8b03091abca65d2fb

      SHA512

      c7bc1201c384d7a1a928d722ace17020dc7fb171a4d4146d1afa0304000288cb18e16f7884c80938526215631a16e88d4f0f00f7bb1a7bfae8b88a1b3ffb6037

    • C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\wininit.exe

      Filesize

      483KB

      MD5

      6d9e7ae99b80b2a04c309444aac8a69b

      SHA1

      fb373ce335ef3a6189ada254dae94171f9425550

      SHA256

      d919573c0f7c33f352dac6b7bf18da3c64f36db7cdf9dd3893185c8cf1d3fc7d

      SHA512

      c252b8d8ed8d4b34089bd68a83042d63b858bb9aea44cb99ecf70534502b4af87fd8944d2d511a80d671c54c9673dae9dcd204df7d7341111d9a8353ec76cf83

    • C:\Users\Admin\AppData\Local\Temp\4aHiaViwNS.bat

      Filesize

      188B

      MD5

      0c61289d79d316856fa3866e9db3b4c8

      SHA1

      fa9f0a3460cb7f1d81cc8beb84e45d0c1059d839

      SHA256

      b60a61822defbb4803936f6df15165d42b86badcaf81a443815876241f08b4e8

      SHA512

      b5695e4edbe503bf9f403a70948cbcf5fb11e6ffed501e3cf9b55b2fcf3a61f2219c99e4b2d27683cccaaea797a57308d1abe0ca996e55b6b6182843d60b11d0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      95e8e2e15a79f3711dcc9a25935ef26a

      SHA1

      099c2a4bf5644002bc4a4f9e2c463916941a0968

      SHA256

      c54ac46f7c219394d4837904145de0e80b7e7195ebb9c74443bd15917d59f4ce

      SHA512

      8428f26c8187fb64a999359a3adda3d3515a12c23c514f39f0c32f50cd8202cc6edbfccb340b21f7eeef05612168f3d8cfcd9b3845425484fdb7ceeab75fbf19

    • memory/2416-14-0x0000000076C60000-0x0000000076C61000-memory.dmp

      Filesize

      4KB

    • memory/2416-17-0x0000000076C50000-0x0000000076C51000-memory.dmp

      Filesize

      4KB

    • memory/2416-7-0x00000000004F0000-0x00000000004FE000-memory.dmp

      Filesize

      56KB

    • memory/2416-11-0x0000000000500000-0x000000000050E000-memory.dmp

      Filesize

      56KB

    • memory/2416-10-0x0000000076C70000-0x0000000076C71000-memory.dmp

      Filesize

      4KB

    • memory/2416-13-0x0000000000510000-0x000000000051C000-memory.dmp

      Filesize

      48KB

    • memory/2416-5-0x000000001B2B0000-0x000000001B330000-memory.dmp

      Filesize

      512KB

    • memory/2416-8-0x0000000076C80000-0x0000000076C81000-memory.dmp

      Filesize

      4KB

    • memory/2416-16-0x0000000000520000-0x000000000052C000-memory.dmp

      Filesize

      48KB

    • memory/2416-4-0x000000001B2B0000-0x000000001B330000-memory.dmp

      Filesize

      512KB

    • memory/2416-3-0x0000000000330000-0x0000000000331000-memory.dmp

      Filesize

      4KB

    • memory/2416-32-0x000007FEF5200000-0x000007FEF5BEC000-memory.dmp

      Filesize

      9.9MB

    • memory/2416-2-0x000000001B2B0000-0x000000001B330000-memory.dmp

      Filesize

      512KB

    • memory/2416-1-0x000007FEF5200000-0x000007FEF5BEC000-memory.dmp

      Filesize

      9.9MB

    • memory/2416-0-0x00000000010A0000-0x0000000001260000-memory.dmp

      Filesize

      1.8MB

    • memory/2712-72-0x0000000002510000-0x0000000002590000-memory.dmp

      Filesize

      512KB

    • memory/2712-69-0x0000000002510000-0x0000000002590000-memory.dmp

      Filesize

      512KB

    • memory/2712-77-0x000000000251B000-0x0000000002582000-memory.dmp

      Filesize

      412KB

    • memory/2712-66-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp

      Filesize

      9.6MB

    • memory/2712-47-0x000000001B1F0000-0x000000001B4D2000-memory.dmp

      Filesize

      2.9MB

    • memory/2712-73-0x0000000002510000-0x0000000002590000-memory.dmp

      Filesize

      512KB

    • memory/2776-60-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp

      Filesize

      9.6MB

    • memory/2776-68-0x000000000288B000-0x00000000028F2000-memory.dmp

      Filesize

      412KB

    • memory/2776-65-0x0000000002884000-0x0000000002887000-memory.dmp

      Filesize

      12KB

    • memory/2796-75-0x000000000253B000-0x00000000025A2000-memory.dmp

      Filesize

      412KB

    • memory/2796-64-0x0000000002534000-0x0000000002537000-memory.dmp

      Filesize

      12KB

    • memory/2796-63-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp

      Filesize

      9.6MB

    • memory/2796-62-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp

      Filesize

      9.6MB

    • memory/2832-49-0x0000000002310000-0x0000000002318000-memory.dmp

      Filesize

      32KB

    • memory/2832-67-0x0000000002934000-0x0000000002937000-memory.dmp

      Filesize

      12KB

    • memory/2832-61-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp

      Filesize

      9.6MB

    • memory/2832-70-0x000000000293B000-0x00000000029A2000-memory.dmp

      Filesize

      412KB

    • memory/2840-71-0x000007FEF5250000-0x000007FEF5BED000-memory.dmp

      Filesize

      9.6MB

    • memory/2840-74-0x0000000002854000-0x0000000002857000-memory.dmp

      Filesize

      12KB

    • memory/2840-76-0x000000000285B000-0x00000000028C2000-memory.dmp

      Filesize

      412KB

    • memory/2876-82-0x000000001B5A0000-0x000000001B620000-memory.dmp

      Filesize

      512KB

    • memory/2876-90-0x0000000076C70000-0x0000000076C71000-memory.dmp

      Filesize

      4KB

    • memory/2876-80-0x0000000000E50000-0x0000000001010000-memory.dmp

      Filesize

      1.8MB

    • memory/2876-83-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2876-84-0x000000001B5A0000-0x000000001B620000-memory.dmp

      Filesize

      512KB

    • memory/2876-87-0x0000000076C80000-0x0000000076C81000-memory.dmp

      Filesize

      4KB

    • memory/2876-85-0x000000001B5A0000-0x000000001B620000-memory.dmp

      Filesize

      512KB

    • memory/2876-81-0x000007FEF4810000-0x000007FEF51FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2876-93-0x0000000076C50000-0x0000000076C51000-memory.dmp

      Filesize

      4KB

    • memory/2876-92-0x0000000076C60000-0x0000000076C61000-memory.dmp

      Filesize

      4KB

    • memory/2876-94-0x000007FEF4810000-0x000007FEF51FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2876-95-0x000000001B5A0000-0x000000001B620000-memory.dmp

      Filesize

      512KB

    • memory/2876-96-0x000000001B5A0000-0x000000001B620000-memory.dmp

      Filesize

      512KB

    • memory/2876-97-0x000000001B5A0000-0x000000001B620000-memory.dmp

      Filesize

      512KB