Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2024 12:41

General

  • Target

    Vnmzbixzwq.exe

  • Size

    124KB

  • MD5

    05b706072a3225cae1d0672917b5116e

  • SHA1

    e7af9b2fbb08636397fdccf414f451104ea6d87c

  • SHA256

    ff013e2b5329423fcd88fd3c161eef481832e9dc19fdfa504539528452945967

  • SHA512

    d5147d93ec3b80c0cfd49afad941097404a8d57c3863e283fe1fa83d42feee30885848cb0bd6093eb4a185b4da8f39e731f27c566aed9ccbb897d1b5abdf4afb

  • SSDEEP

    1536:aXA2oc074SBpgzZpJNqZxR4JQz25CxgkLC1no8OgbcRvFc1lxyyp85hwexlf64gJ:sipgVZEx+Jaxvu1no8OgbcRq1lx9Ua

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vnmzbixzwq.exe
    "C:\Users\Admin\AppData\Local\Temp\Vnmzbixzwq.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\Vnmzbixzwq.exe
      C:\Users\Admin\AppData\Local\Temp\Vnmzbixzwq.exe
      2⤵
        PID:2460
      • C:\Users\Admin\AppData\Local\Temp\Vnmzbixzwq.exe
        C:\Users\Admin\AppData\Local\Temp\Vnmzbixzwq.exe
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2444

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab51BA.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar521B.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • memory/2176-73-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-97-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-1-0x0000000074990000-0x000000007507E000-memory.dmp
      Filesize

      6.9MB

    • memory/2176-37-0x0000000005D90000-0x0000000005FF0000-memory.dmp
      Filesize

      2.4MB

    • memory/2176-38-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-39-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-41-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-43-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-45-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-47-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-49-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-53-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-55-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-51-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-57-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-59-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-0-0x0000000000AC0000-0x0000000000AE6000-memory.dmp
      Filesize

      152KB

    • memory/2176-63-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-65-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-67-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-69-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-71-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-77-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-75-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-61-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-79-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-81-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-83-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-85-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-87-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-89-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-91-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-93-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-95-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-2-0x00000000049C0000-0x0000000004A00000-memory.dmp
      Filesize

      256KB

    • memory/2176-99-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-101-0x0000000005D90000-0x0000000005FE9000-memory.dmp
      Filesize

      2.3MB

    • memory/2176-970-0x0000000000420000-0x0000000000421000-memory.dmp
      Filesize

      4KB

    • memory/2176-971-0x0000000007160000-0x0000000007356000-memory.dmp
      Filesize

      2.0MB

    • memory/2176-972-0x00000000004F0000-0x000000000053C000-memory.dmp
      Filesize

      304KB

    • memory/2176-973-0x0000000074990000-0x000000007507E000-memory.dmp
      Filesize

      6.9MB

    • memory/2176-974-0x00000000049C0000-0x0000000004A00000-memory.dmp
      Filesize

      256KB

    • memory/2176-990-0x0000000074990000-0x000000007507E000-memory.dmp
      Filesize

      6.9MB

    • memory/2444-1000-0x0000000000120000-0x000000000012A000-memory.dmp
      Filesize

      40KB

    • memory/2444-1013-0x0000000000120000-0x000000000012A000-memory.dmp
      Filesize

      40KB

    • memory/2444-1014-0x0000000000120000-0x000000000012A000-memory.dmp
      Filesize

      40KB