Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    122s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2024 03:45

General

  • Target

    e268df66fb92ff6e5b2719279c5bee5383d56a4b97add2c7dc0ede45d2aec175.exe

  • Size

    1.4MB

  • MD5

    032cc19c2a356047c9d6a952c55f593b

  • SHA1

    d9be0c3c31ab6bce38157fb15609a6bd1a1c4d76

  • SHA256

    e268df66fb92ff6e5b2719279c5bee5383d56a4b97add2c7dc0ede45d2aec175

  • SHA512

    b61d312d0a4c45b6eb7c4a1353ffc2377d04341fc60c5b0ea67e19a5dc8d2fa283e03e51621f8e6513986b3d078f2d38c3fd7652bd2b85f9e8b44d501587268e

  • SSDEEP

    24576:KXhgAcwd+KW2+Cuv6XWBFLB6Acwcr394SuAHisP3SH6CoffrF:Kmpw51+CuvrrQw0N4DACsPAoff

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e268df66fb92ff6e5b2719279c5bee5383d56a4b97add2c7dc0ede45d2aec175.exe
    "C:\Users\Admin\AppData\Local\Temp\e268df66fb92ff6e5b2719279c5bee5383d56a4b97add2c7dc0ede45d2aec175.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\e268df66fb92ff6e5b2719279c5bee5383d56a4b97add2c7dc0ede45d2aec175.exe
      C:\Users\Admin\AppData\Local\Temp\e268df66fb92ff6e5b2719279c5bee5383d56a4b97add2c7dc0ede45d2aec175.exe
      2⤵
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

1
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Jqrwlqupfig.tmp
    Filesize

    148KB

    MD5

    90a1d4b55edf36fa8b4cc6974ed7d4c4

    SHA1

    aba1b8d0e05421e7df5982899f626211c3c4b5c1

    SHA256

    7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

    SHA512

    ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

  • \Users\Admin\AppData\Local\Temp\Costura\1485B29524EF63EB83DF771D39CCA767\64\sqlite.interop.dll
    Filesize

    1.7MB

    MD5

    02f50a23e31d1f21aa21ae52faf3c05a

    SHA1

    5b21234729dedfa1b456138872ef2a046b9ee86f

    SHA256

    5f0e72e1839db4aa41f560e0a68c7a95c9e1656bc2f4f4ff64803655d02e5272

    SHA512

    bc2fcca125506d9b762df4e9df24a907b9e554d857e705945ae252e7e6b50dada043ef0e69828b780ac9b569053fcf912c27a770469a80f1f6094c146afdb9b0

  • memory/2184-0-0x0000000000160000-0x00000000002D6000-memory.dmp
    Filesize

    1.5MB

  • memory/2184-1-0x000007FEF5690000-0x000007FEF607C000-memory.dmp
    Filesize

    9.9MB

  • memory/2184-2-0x000000001B2B0000-0x000000001B330000-memory.dmp
    Filesize

    512KB

  • memory/2184-3-0x000000001BF70000-0x000000001C0E4000-memory.dmp
    Filesize

    1.5MB

  • memory/2184-4-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-5-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-7-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-9-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-11-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-13-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-15-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-17-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-21-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-19-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-27-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-25-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-23-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-29-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-31-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-33-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-35-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-37-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-39-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-41-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-43-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-45-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-47-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-49-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-51-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-53-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-55-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-57-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-63-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-65-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-61-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-59-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-67-0x000000001BF70000-0x000000001C0DE000-memory.dmp
    Filesize

    1.4MB

  • memory/2184-1118-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/2184-1119-0x000000001C0E0000-0x000000001C1DE000-memory.dmp
    Filesize

    1016KB

  • memory/2184-1120-0x0000000000600000-0x000000000064C000-memory.dmp
    Filesize

    304KB

  • memory/2184-1131-0x000007FEF5690000-0x000007FEF607C000-memory.dmp
    Filesize

    9.9MB

  • memory/2520-1130-0x0000000140000000-0x00000001400D6000-memory.dmp
    Filesize

    856KB

  • memory/2520-1132-0x000000001AB00000-0x000000001AC14000-memory.dmp
    Filesize

    1.1MB

  • memory/2520-1133-0x000007FEF5690000-0x000007FEF607C000-memory.dmp
    Filesize

    9.9MB

  • memory/2520-1136-0x000000001AE70000-0x000000001AEF0000-memory.dmp
    Filesize

    512KB

  • memory/2520-3437-0x000000001AD20000-0x000000001ADBE000-memory.dmp
    Filesize

    632KB

  • memory/2520-3438-0x000000001BB60000-0x000000001BD70000-memory.dmp
    Filesize

    2.1MB

  • memory/2520-3443-0x000007FEF5690000-0x000007FEF607C000-memory.dmp
    Filesize

    9.9MB

  • memory/2520-3444-0x000000001AE70000-0x000000001AEF0000-memory.dmp
    Filesize

    512KB

  • memory/2520-3445-0x000000001BE70000-0x000000001BEEA000-memory.dmp
    Filesize

    488KB

  • memory/2520-3446-0x000000001B2A0000-0x000000001B30C000-memory.dmp
    Filesize

    432KB

  • memory/2520-3449-0x0000000002160000-0x0000000002185000-memory.dmp
    Filesize

    148KB

  • memory/2520-3469-0x000007FEF5690000-0x000007FEF607C000-memory.dmp
    Filesize

    9.9MB