Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 01:18

General

  • Target

    5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe

  • Size

    209KB

  • MD5

    37b1b265010213a6b399f256f0f30612

  • SHA1

    efb26dc10127cb575729fd19d308dad01e4d2484

  • SHA256

    5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191

  • SHA512

    46ad0cd7651230e4b5aba1117f1aa0f215389188d112a783b37818db7b66ac0783634300e2d943c802e9028459e775492d844ed9f87b3aa45405c9d0e567e7f8

  • SSDEEP

    3072:riBtuH8wrbjHTKXr9i0XqRwtWRB4uLalQrm06fG4R+ZIc:mBtuH8wrWRiZRkWYuLLrJ67+

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe
      "C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:400

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/400-4905-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/400-4906-0x0000000073CB0000-0x000000007439E000-memory.dmp
    Filesize

    6.9MB

  • memory/400-4907-0x0000000004AF0000-0x0000000004B30000-memory.dmp
    Filesize

    256KB

  • memory/400-4908-0x0000000004900000-0x0000000004A16000-memory.dmp
    Filesize

    1.1MB

  • memory/2768-40-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-2-0x0000000000260000-0x00000000002A0000-memory.dmp
    Filesize

    256KB

  • memory/2768-6-0x00000000069F0000-0x0000000006CE4000-memory.dmp
    Filesize

    3.0MB

  • memory/2768-44-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-8-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-10-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-12-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-16-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-14-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-18-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-20-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-22-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-24-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-26-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-28-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-30-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-32-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-48-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-36-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-38-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-1-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2768-42-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-7-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-5-0x0000000000260000-0x00000000002A0000-memory.dmp
    Filesize

    256KB

  • memory/2768-34-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-50-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-52-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-54-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-56-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-58-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-60-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-62-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-64-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-66-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-68-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-70-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-4887-0x0000000000410000-0x0000000000411000-memory.dmp
    Filesize

    4KB

  • memory/2768-4888-0x0000000005BA0000-0x0000000005CD0000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-4889-0x0000000000D90000-0x0000000000DDC000-memory.dmp
    Filesize

    304KB

  • memory/2768-4890-0x0000000004E50000-0x0000000004EA4000-memory.dmp
    Filesize

    336KB

  • memory/2768-4903-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2768-4-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2768-3-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2768-46-0x00000000069F0000-0x0000000006CDF000-memory.dmp
    Filesize

    2.9MB

  • memory/2768-0-0x00000000011F0000-0x0000000001226000-memory.dmp
    Filesize

    216KB