Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 11:42

General

  • Target

    572e5e6295f7bc9877c82de35f32ed4039cc68c7d8f508be1c9302b795b09deb.exe

  • Size

    209KB

  • MD5

    c80d855e5cd40f34e27e3da00bd24b82

  • SHA1

    afcfe5313e5ab286433e150bf22f8cd33cb7e0c8

  • SHA256

    572e5e6295f7bc9877c82de35f32ed4039cc68c7d8f508be1c9302b795b09deb

  • SHA512

    367ff5ba9ea1406bd5716f2c6d4e57bb0fe0175e2eae9b8718ae2ea51c1cb59d979d253e617fffe5ca7f4bdb4523cc55c7956a12097ec0b5343f32438a02b5a6

  • SSDEEP

    3072:bDKt5H8wGbvWT5QaVna4xqRbSSXqdT4PO5iJSXQrx7af41+oyc:/Kt5H8wPt3aHRbSSX44G5iJprx7p+

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\572e5e6295f7bc9877c82de35f32ed4039cc68c7d8f508be1c9302b795b09deb.exe
    "C:\Users\Admin\AppData\Local\Temp\572e5e6295f7bc9877c82de35f32ed4039cc68c7d8f508be1c9302b795b09deb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      PID:1948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-0-0x0000000000970000-0x00000000009A6000-memory.dmp
    Filesize

    216KB

  • memory/756-1-0x0000000074E70000-0x000000007555E000-memory.dmp
    Filesize

    6.9MB

  • memory/756-2-0x0000000004160000-0x00000000041A0000-memory.dmp
    Filesize

    256KB

  • memory/756-3-0x0000000000950000-0x0000000000956000-memory.dmp
    Filesize

    24KB

  • memory/756-4-0x0000000074E70000-0x000000007555E000-memory.dmp
    Filesize

    6.9MB

  • memory/756-5-0x0000000004160000-0x00000000041A0000-memory.dmp
    Filesize

    256KB

  • memory/756-6-0x0000000006E10000-0x00000000070D4000-memory.dmp
    Filesize

    2.8MB

  • memory/756-7-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-8-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-10-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-12-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-14-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-16-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-18-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-20-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-22-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-24-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-26-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-28-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-30-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-32-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-34-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-36-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-38-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-40-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-42-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-44-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-46-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-48-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-50-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-52-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-54-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-56-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-58-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-60-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-62-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-64-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-66-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-68-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-70-0x0000000006E10000-0x00000000070CE000-memory.dmp
    Filesize

    2.7MB

  • memory/756-4887-0x0000000001FA0000-0x0000000001FA1000-memory.dmp
    Filesize

    4KB

  • memory/756-4888-0x00000000050F0000-0x00000000051F0000-memory.dmp
    Filesize

    1024KB

  • memory/756-4889-0x00000000045B0000-0x00000000045FC000-memory.dmp
    Filesize

    304KB

  • memory/756-4890-0x00000000051F0000-0x0000000005244000-memory.dmp
    Filesize

    336KB

  • memory/756-4900-0x0000000074E70000-0x000000007555E000-memory.dmp
    Filesize

    6.9MB

  • memory/1948-4905-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1948-4904-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1948-4906-0x0000000004860000-0x0000000004926000-memory.dmp
    Filesize

    792KB

  • memory/1948-4907-0x0000000004A10000-0x0000000004A50000-memory.dmp
    Filesize

    256KB

  • memory/1948-5756-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1948-5757-0x0000000000540000-0x0000000000548000-memory.dmp
    Filesize

    32KB

  • memory/1948-5758-0x0000000000810000-0x0000000000866000-memory.dmp
    Filesize

    344KB

  • memory/1948-5759-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1948-5760-0x0000000004A10000-0x0000000004A50000-memory.dmp
    Filesize

    256KB