General

  • Target

    C792057CB761DA8872421A6C906C4481B260BDB5D27B8.exe

  • Size

    6.4MB

  • Sample

    240425-keqsyahb36

  • MD5

    6acbb1fb58dccd74db667187b22de689

  • SHA1

    cf0df5b247b15157cfce47473d1b063705d10b44

  • SHA256

    c792057cb761da8872421a6c906c4481b260bdb5d27b86378efdd2af39319687

  • SHA512

    b195df77aece1c054493a8fa195b9cffbfb9b2fe5c446ce59aa16fcc7ca0d19ca1ae25d7de4aa9fde59cdcd554293057a1d6806c0734d3d9e62671088d5a66a6

  • SSDEEP

    196608:5EnAjdZqS8NA40yYnSTq0GnUZhUjGtpoHtx:DbHB40yYSTq+Rix

Malware Config

Targets

    • Target

      C792057CB761DA8872421A6C906C4481B260BDB5D27B8.exe

    • Size

      6.4MB

    • MD5

      6acbb1fb58dccd74db667187b22de689

    • SHA1

      cf0df5b247b15157cfce47473d1b063705d10b44

    • SHA256

      c792057cb761da8872421a6c906c4481b260bdb5d27b86378efdd2af39319687

    • SHA512

      b195df77aece1c054493a8fa195b9cffbfb9b2fe5c446ce59aa16fcc7ca0d19ca1ae25d7de4aa9fde59cdcd554293057a1d6806c0734d3d9e62671088d5a66a6

    • SSDEEP

      196608:5EnAjdZqS8NA40yYnSTq0GnUZhUjGtpoHtx:DbHB40yYSTq+Rix

    • Detect ZGRat V1

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Creates new service(s)

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Impact

Service Stop

1
T1489

Tasks