Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:52

General

  • Target

    689ef1d29c263f78c9626e00500983e2589d28068a72fadba9a4b04b7eafbcaf.exe

  • Size

    856KB

  • MD5

    72f2460abc3ae41fff469e110f3eaff3

  • SHA1

    066ba1993f24e959b03edef4940d1b5ee9f5e18a

  • SHA256

    689ef1d29c263f78c9626e00500983e2589d28068a72fadba9a4b04b7eafbcaf

  • SHA512

    7627f7b0cfc2ca14e788b840601edc5460b36c8e386d39b2eda2283600e192a9c83b1f5fec93ef7eff0a9e54d80ab523780149fae65116a9af77753e8b01fcc8

  • SSDEEP

    12288:7c8K/isRopeArTI4C8ilPYO0bJm1hEpA4kpNOxJNWBfTgtfBjLkvGpMeUPDpVU13:vK/LRopDTI4VOcHxJobgVRJww6k

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 35 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\689ef1d29c263f78c9626e00500983e2589d28068a72fadba9a4b04b7eafbcaf.exe
    "C:\Users\Admin\AppData\Local\Temp\689ef1d29c263f78c9626e00500983e2589d28068a72fadba9a4b04b7eafbcaf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Users\Admin\AppData\Local\Temp\689ef1d29c263f78c9626e00500983e2589d28068a72fadba9a4b04b7eafbcaf.exe
      C:\Users\Admin\AppData\Local\Temp\689ef1d29c263f78c9626e00500983e2589d28068a72fadba9a4b04b7eafbcaf.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat
    Filesize

    144B

    MD5

    7883009f3fe68f634ddae962a32ed792

    SHA1

    c8d65f2f39cf167b74f0d5d88dd6ee450b3a5e0d

    SHA256

    20ac250f14fd4fdc56a7cff698c1c17f421b6018e613be26c1153ca2bcd4ba64

    SHA512

    e2db41ec7cf04e6fac47c5ab4235e31612e604bf28f1bbd2b7085cdcd87d8018af3494d34aae54046f52fc3c4d5e888770947d9355a152533a2066f8ea802410

  • memory/856-46-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-56-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-3-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-6-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-4-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-10-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-8-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-14-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-16-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-12-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-22-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-20-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-18-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-26-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-32-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-30-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-44-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-24-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-34-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-42-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-48-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-0-0x0000000000C80000-0x0000000000D5C000-memory.dmp
    Filesize

    880KB

  • memory/856-38-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-1-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/856-28-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-36-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-50-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-52-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-54-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-58-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-60-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-64-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-66-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-62-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/856-2-0x00000000048C0000-0x0000000004998000-memory.dmp
    Filesize

    864KB

  • memory/856-935-0x0000000004A50000-0x0000000004A90000-memory.dmp
    Filesize

    256KB

  • memory/856-936-0x0000000000890000-0x0000000000891000-memory.dmp
    Filesize

    4KB

  • memory/856-938-0x0000000000A80000-0x0000000000ACC000-memory.dmp
    Filesize

    304KB

  • memory/856-937-0x0000000004710000-0x000000000477E000-memory.dmp
    Filesize

    440KB

  • memory/856-953-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/856-40-0x00000000048C0000-0x0000000004992000-memory.dmp
    Filesize

    840KB

  • memory/2524-963-0x0000000074030000-0x00000000745DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2524-965-0x00000000024E0000-0x0000000002520000-memory.dmp
    Filesize

    256KB

  • memory/2524-964-0x00000000024E0000-0x0000000002520000-memory.dmp
    Filesize

    256KB

  • memory/2524-962-0x0000000074030000-0x00000000745DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2524-966-0x0000000074030000-0x00000000745DB000-memory.dmp
    Filesize

    5.7MB