Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 04:23

General

  • Target

    e9b2a118ebeb92f8f01ea5cb835723dee6ab16bf2bb221834c17c4f24449d329.exe

  • Size

    1.3MB

  • MD5

    1870c2c7621f31f8ff544c98bd5dfc99

  • SHA1

    1771aae9906c52861052be3f6c1d41e2ec6361e0

  • SHA256

    e9b2a118ebeb92f8f01ea5cb835723dee6ab16bf2bb221834c17c4f24449d329

  • SHA512

    f23aefe84ed31cfaba37100fc003aaa0ea1209607708250f595949577abe7ec8b8e8bfe2e9e05d1d3029efef29807fa5eff1fe1948fe8b06459d62fbb2bb0857

  • SSDEEP

    24576:qG4ITaGJvZtBveuE25MwmcVO9r2A5Hs8FD48QhY0c6+2bZmgJiLBkmV+7pLNN:qG4ITaGnvavz4xc6HNmvtW7hN

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 3 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9b2a118ebeb92f8f01ea5cb835723dee6ab16bf2bb221834c17c4f24449d329.exe
    "C:\Users\Admin\AppData\Local\Temp\e9b2a118ebeb92f8f01ea5cb835723dee6ab16bf2bb221834c17c4f24449d329.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\8f9e55a2-d10b-11ee-8d36-fdfbfcab7b96\Idle.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2528
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\en-US\WmiPrvSE.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2828
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Recovery\8f9e55a2-d10b-11ee-8d36-fdfbfcab7b96\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2684
    • C:\Recovery\8f9e55a2-d10b-11ee-8d36-fdfbfcab7b96\svchost.exe
      "C:\Recovery\8f9e55a2-d10b-11ee-8d36-fdfbfcab7b96\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recovery\8f9e55a2-d10b-11ee-8d36-fdfbfcab7b96\svchost.exe
    Filesize

    1.3MB

    MD5

    1870c2c7621f31f8ff544c98bd5dfc99

    SHA1

    1771aae9906c52861052be3f6c1d41e2ec6361e0

    SHA256

    e9b2a118ebeb92f8f01ea5cb835723dee6ab16bf2bb221834c17c4f24449d329

    SHA512

    f23aefe84ed31cfaba37100fc003aaa0ea1209607708250f595949577abe7ec8b8e8bfe2e9e05d1d3029efef29807fa5eff1fe1948fe8b06459d62fbb2bb0857

  • memory/2700-15-0x0000000000170000-0x00000000002BA000-memory.dmp
    Filesize

    1.3MB

  • memory/2700-17-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp
    Filesize

    9.9MB

  • memory/2700-18-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp
    Filesize

    9.9MB

  • memory/2956-0-0x0000000000E90000-0x0000000000FDA000-memory.dmp
    Filesize

    1.3MB

  • memory/2956-1-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp
    Filesize

    9.9MB

  • memory/2956-2-0x000000001ADA0000-0x000000001AE20000-memory.dmp
    Filesize

    512KB

  • memory/2956-16-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp
    Filesize

    9.9MB