Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:43

General

  • Target

    a22b502cc5b1476fef59963f2df2eaea9086e775923d82308cecac83d5c5cbcd.exe

  • Size

    243KB

  • MD5

    715a6e943fbaf2e9205a70e391d0fd1c

  • SHA1

    acc6f23393b146fc1c815b06c322280ac27d50ba

  • SHA256

    a22b502cc5b1476fef59963f2df2eaea9086e775923d82308cecac83d5c5cbcd

  • SHA512

    fba1ea4fac8d347f91de299a31fb23e45bacc1826110a5074a33e37907293921965d5a4ae5441b3817a0bbc88d66d93bda87050b4ad5ffe7e77e8ec3c22d169b

  • SSDEEP

    6144:UE08tYLyZZEXrdm4Vz0RpppppppppppppppppppppppppppppbF:U9Xrdm4Vz0Rppppppppppppppppppppz

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a22b502cc5b1476fef59963f2df2eaea9086e775923d82308cecac83d5c5cbcd.exe
    "C:\Users\Admin\AppData\Local\Temp\a22b502cc5b1476fef59963f2df2eaea9086e775923d82308cecac83d5c5cbcd.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1800
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3708 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3632

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1800-0-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1800-1-0x0000000000780000-0x00000000007C0000-memory.dmp
      Filesize

      256KB

    • memory/1800-2-0x0000000005180000-0x0000000005212000-memory.dmp
      Filesize

      584KB

    • memory/1800-3-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1800-4-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/1800-5-0x00000000070A0000-0x00000000072CE000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-6-0x0000000007A50000-0x0000000007FF4000-memory.dmp
      Filesize

      5.6MB

    • memory/1800-8-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-10-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-12-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-14-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-7-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-16-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-18-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-20-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-22-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-24-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-26-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-28-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-30-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-32-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-36-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-34-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-38-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-40-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-42-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-44-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-46-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-48-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-50-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-52-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-56-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-58-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-60-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-62-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-64-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-54-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-66-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-68-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-70-0x00000000070A0000-0x00000000072C9000-memory.dmp
      Filesize

      2.2MB

    • memory/1800-1174-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/1800-4888-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
      Filesize

      4KB

    • memory/1800-4890-0x0000000001020000-0x000000000106C000-memory.dmp
      Filesize

      304KB

    • memory/1800-4889-0x0000000000FB0000-0x000000000101C000-memory.dmp
      Filesize

      432KB

    • memory/1800-4891-0x0000000001100000-0x0000000001166000-memory.dmp
      Filesize

      408KB