Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:44

General

  • Target

    5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe

  • Size

    209KB

  • MD5

    37b1b265010213a6b399f256f0f30612

  • SHA1

    efb26dc10127cb575729fd19d308dad01e4d2484

  • SHA256

    5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191

  • SHA512

    46ad0cd7651230e4b5aba1117f1aa0f215389188d112a783b37818db7b66ac0783634300e2d943c802e9028459e775492d844ed9f87b3aa45405c9d0e567e7f8

  • SSDEEP

    3072:riBtuH8wrbjHTKXr9i0XqRwtWRB4uLalQrm06fG4R+ZIc:mBtuH8wrWRiZRkWYuLLrJ67+

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe
      "C:\Users\Admin\AppData\Local\Temp\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5a3ef9e8a2ea282253a57ab68f75caa9144c606725e57a37b8cfe83cc63db191.exe.log
    Filesize

    1KB

    MD5

    3c485da05806092761ed2c34cdf66ea8

    SHA1

    0694a1877b60e9f15508c8f1086142453d3b71b3

    SHA256

    90cad9ea7e0a84213929adaf934daf8447f2bb99027fb90648a9d2cf0b36300e

    SHA512

    04397f7e882aaff541d5a332260119d1468977958ae9b2f3905e98c0c20bc6cd695a3b9fe92c8f538872666417ab77c517c3543cf787ddf18bfe491c82b886cb

  • memory/2156-0-0x00000000002F0000-0x0000000000326000-memory.dmp
    Filesize

    216KB

  • memory/2156-1-0x00000000748B0000-0x0000000075060000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-2-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/2156-3-0x00000000027F0000-0x00000000027F6000-memory.dmp
    Filesize

    24KB

  • memory/2156-4-0x0000000006660000-0x0000000006954000-memory.dmp
    Filesize

    3.0MB

  • memory/2156-5-0x0000000006F00000-0x00000000074A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2156-6-0x0000000006B30000-0x0000000006BC2000-memory.dmp
    Filesize

    584KB

  • memory/2156-7-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-8-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-10-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-12-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-14-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-16-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-18-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-20-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-22-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-24-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-26-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-28-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-30-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-32-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-34-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-36-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-38-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-40-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-42-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-44-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-46-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-48-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-50-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-52-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-54-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-56-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-58-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-60-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-62-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-64-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-66-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-68-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-70-0x0000000006660000-0x000000000694F000-memory.dmp
    Filesize

    2.9MB

  • memory/2156-1239-0x00000000748B0000-0x0000000075060000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-1510-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/2156-4889-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB

  • memory/2156-4890-0x0000000005870000-0x00000000059A0000-memory.dmp
    Filesize

    1.2MB

  • memory/2156-4891-0x0000000005A30000-0x0000000005A7C000-memory.dmp
    Filesize

    304KB

  • memory/2156-4892-0x0000000005A80000-0x0000000005AD4000-memory.dmp
    Filesize

    336KB

  • memory/2156-4897-0x00000000748B0000-0x0000000075060000-memory.dmp
    Filesize

    7.7MB

  • memory/4768-4896-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4768-4898-0x00000000748B0000-0x0000000075060000-memory.dmp
    Filesize

    7.7MB

  • memory/4768-4900-0x0000000005560000-0x0000000005676000-memory.dmp
    Filesize

    1.1MB

  • memory/4768-4899-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/4768-7205-0x00000000030A0000-0x00000000030A8000-memory.dmp
    Filesize

    32KB

  • memory/4768-7206-0x0000000005810000-0x00000000058AE000-memory.dmp
    Filesize

    632KB

  • memory/4768-7207-0x00000000748B0000-0x0000000075060000-memory.dmp
    Filesize

    7.7MB

  • memory/4768-7208-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB