Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 07:19

General

  • Target

    f5fe6435df7702338b1320b55f96caa4.exe

  • Size

    594KB

  • MD5

    f5fe6435df7702338b1320b55f96caa4

  • SHA1

    fab2bbc6e43cc01217673b2753e223099c3c297f

  • SHA256

    3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f

  • SHA512

    4c355979435dc7519c4e4ee1a9ff6ad4be9cabcaa6b376473b039fcd785837689f16662e680b196f2b74ec689ff894175a2892206f1883e6e22ca89a292a6fab

  • SSDEEP

    12288:Ta+kA8UkbVvyhzR8OQtgR64Hh4oPRSviJFwuHnOr387dPex:FFgkh21gR3JSviJFbnOz87dPe

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5fe6435df7702338b1320b55f96caa4.exe
    "C:\Users\Admin\AppData\Local\Temp\f5fe6435df7702338b1320b55f96caa4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2372
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AAB65847-DC50-4F9F-9783-1188A6E4A15D} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:7796
    • C:\Users\Admin\AppData\Local\FrameworkDisplayName\cwfraaxr\TypeId.exe
      C:\Users\Admin\AppData\Local\FrameworkDisplayName\cwfraaxr\TypeId.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:7828
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
    • C:\Users\Admin\AppData\Local\Temp\slvvhwq.exe
      C:\Users\Admin\AppData\Local\Temp\slvvhwq.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:7468
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
        "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\slvvhwq.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\slvvhwq.exe' -Force
        3⤵
        • Drops startup file
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:7576
      • C:\Users\Admin\AppData\Local\Temp\slvvhwq.exe
        "C:\Users\Admin\AppData\Local\Temp\slvvhwq.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        PID:7652

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\FrameworkDisplayName\cwfraaxr\TypeId.exe
    Filesize

    594KB

    MD5

    f5fe6435df7702338b1320b55f96caa4

    SHA1

    fab2bbc6e43cc01217673b2753e223099c3c297f

    SHA256

    3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f

    SHA512

    4c355979435dc7519c4e4ee1a9ff6ad4be9cabcaa6b376473b039fcd785837689f16662e680b196f2b74ec689ff894175a2892206f1883e6e22ca89a292a6fab

  • C:\Users\Admin\AppData\Local\Temp\slvvhwq.exe
    Filesize

    26KB

    MD5

    1f90151f3470f316a645a6617534a0be

    SHA1

    80dd3641418ff22c353b2d1f0f4c86990cfdaee1

    SHA256

    aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c

    SHA512

    5609219d6a7ece553032589d9765e7fcf394253fa4df5d64539e231a4350bf9c8b3bfd2ec5ca1904a6584b793f3a174353261e23983f7ac428b7957379eccbcf

  • memory/2372-0-0x000000007415E000-0x000000007415F000-memory.dmp
    Filesize

    4KB

  • memory/2372-1-0x00000000012E0000-0x000000000137A000-memory.dmp
    Filesize

    616KB

  • memory/2372-2-0x00000000010D0000-0x00000000011B8000-memory.dmp
    Filesize

    928KB

  • memory/2372-4-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-29-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-7-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-67-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-9-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-65-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-45-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-27-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-25-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-57-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-63-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-61-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-60-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-55-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-53-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-52-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-49-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-47-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-43-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-41-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-40-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-37-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-35-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-33-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-31-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-23-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-21-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-19-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-11-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-5-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-17-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-15-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-13-0x00000000010D0000-0x00000000011B2000-memory.dmp
    Filesize

    904KB

  • memory/2372-3-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2372-2233-0x0000000000B10000-0x0000000000B5C000-memory.dmp
    Filesize

    304KB

  • memory/2372-2232-0x0000000000670000-0x00000000006C6000-memory.dmp
    Filesize

    344KB

  • memory/2372-2234-0x0000000000B80000-0x0000000000BD4000-memory.dmp
    Filesize

    336KB

  • memory/2372-2236-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2712-4485-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/7468-6718-0x0000000000C30000-0x0000000000C3C000-memory.dmp
    Filesize

    48KB

  • memory/7468-6719-0x0000000005EF0000-0x0000000005FC4000-memory.dmp
    Filesize

    848KB

  • memory/7652-6734-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/7652-6735-0x0000000004190000-0x0000000004256000-memory.dmp
    Filesize

    792KB

  • memory/7652-7590-0x0000000004250000-0x00000000042A6000-memory.dmp
    Filesize

    344KB

  • memory/7828-2239-0x0000000000AC0000-0x0000000000B5A000-memory.dmp
    Filesize

    616KB

  • memory/7828-2240-0x0000000074090000-0x0000000074185000-memory.dmp
    Filesize

    980KB

  • memory/7828-4484-0x0000000074090000-0x0000000074185000-memory.dmp
    Filesize

    980KB