Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 07:19

General

  • Target

    f5fe6435df7702338b1320b55f96caa4.exe

  • Size

    594KB

  • MD5

    f5fe6435df7702338b1320b55f96caa4

  • SHA1

    fab2bbc6e43cc01217673b2753e223099c3c297f

  • SHA256

    3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f

  • SHA512

    4c355979435dc7519c4e4ee1a9ff6ad4be9cabcaa6b376473b039fcd785837689f16662e680b196f2b74ec689ff894175a2892206f1883e6e22ca89a292a6fab

  • SSDEEP

    12288:Ta+kA8UkbVvyhzR8OQtgR64Hh4oPRSviJFwuHnOr387dPex:FFgkh21gR3JSviJFbnOz87dPe

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5fe6435df7702338b1320b55f96caa4.exe
    "C:\Users\Admin\AppData\Local\Temp\f5fe6435df7702338b1320b55f96caa4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2656
  • C:\Users\Admin\AppData\Local\FrameworkDisplayName\naaxwg\TypeId.exe
    C:\Users\Admin\AppData\Local\FrameworkDisplayName\naaxwg\TypeId.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:224
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2112
    • C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe
      C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
        "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rmfpgjqtl.exe' -Force
        2⤵
        • Drops startup file
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4700
      • C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe
        "C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe"
        2⤵
        • Executes dropped EXE
        PID:1740
      • C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe
        "C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        PID:2628

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\FrameworkDisplayName\naaxwg\TypeId.exe
      Filesize

      594KB

      MD5

      f5fe6435df7702338b1320b55f96caa4

      SHA1

      fab2bbc6e43cc01217673b2753e223099c3c297f

      SHA256

      3f352445c521895812735acebb5f944cd1e88024cade5b201c562166619ffc9f

      SHA512

      4c355979435dc7519c4e4ee1a9ff6ad4be9cabcaa6b376473b039fcd785837689f16662e680b196f2b74ec689ff894175a2892206f1883e6e22ca89a292a6fab

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xpokxxxf.vz0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\rmfpgjqtl.exe
      Filesize

      26KB

      MD5

      1f90151f3470f316a645a6617534a0be

      SHA1

      80dd3641418ff22c353b2d1f0f4c86990cfdaee1

      SHA256

      aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c

      SHA512

      5609219d6a7ece553032589d9765e7fcf394253fa4df5d64539e231a4350bf9c8b3bfd2ec5ca1904a6584b793f3a174353261e23983f7ac428b7957379eccbcf

    • memory/2112-4473-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-4474-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-7597-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/2628-7596-0x0000000005330000-0x0000000005386000-memory.dmp
      Filesize

      344KB

    • memory/2628-6737-0x0000000005110000-0x00000000051D6000-memory.dmp
      Filesize

      792KB

    • memory/2628-6736-0x0000000000400000-0x00000000004A8000-memory.dmp
      Filesize

      672KB

    • memory/2656-19-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-2-0x0000000005600000-0x00000000056E8000-memory.dmp
      Filesize

      928KB

    • memory/2656-61-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-53-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-51-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-49-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-47-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-45-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-43-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-41-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-35-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-33-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-31-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-29-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-27-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-25-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-23-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-21-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-13-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-59-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-57-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-9-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-55-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-39-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-7-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-37-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-5-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-65-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-17-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-4-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-11-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-63-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-2233-0x00000000057F0000-0x000000000583C000-memory.dmp
      Filesize

      304KB

    • memory/2656-2232-0x0000000005790000-0x00000000057E6000-memory.dmp
      Filesize

      344KB

    • memory/2656-2234-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/2656-2235-0x0000000005E10000-0x0000000005E64000-memory.dmp
      Filesize

      336KB

    • memory/2656-2238-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/2656-0-0x000000007501E000-0x000000007501F000-memory.dmp
      Filesize

      4KB

    • memory/2656-1-0x0000000000C00000-0x0000000000C9A000-memory.dmp
      Filesize

      616KB

    • memory/2656-3-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/2656-15-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2656-67-0x0000000005600000-0x00000000056E2000-memory.dmp
      Filesize

      904KB

    • memory/2992-6711-0x0000000005640000-0x000000000564A000-memory.dmp
      Filesize

      40KB

    • memory/2992-6713-0x00000000066C0000-0x0000000006794000-memory.dmp
      Filesize

      848KB

    • memory/2992-6714-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/2992-6715-0x0000000006B60000-0x0000000006BFC000-memory.dmp
      Filesize

      624KB

    • memory/2992-6708-0x0000000000C10000-0x0000000000C1C000-memory.dmp
      Filesize

      48KB

    • memory/2992-6712-0x0000000005700000-0x0000000005776000-memory.dmp
      Filesize

      472KB

    • memory/2992-6709-0x0000000005990000-0x0000000005F34000-memory.dmp
      Filesize

      5.6MB

    • memory/2992-6710-0x0000000005480000-0x0000000005512000-memory.dmp
      Filesize

      584KB

    • memory/3652-4789-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/3652-2241-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/3652-2250-0x0000000075010000-0x00000000757C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4700-6719-0x0000000004EB0000-0x0000000004F16000-memory.dmp
      Filesize

      408KB

    • memory/4700-6718-0x0000000004E10000-0x0000000004E32000-memory.dmp
      Filesize

      136KB

    • memory/4700-6729-0x0000000005750000-0x0000000005AA4000-memory.dmp
      Filesize

      3.3MB

    • memory/4700-6730-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
      Filesize

      120KB

    • memory/4700-6731-0x0000000005DE0000-0x0000000005E2C000-memory.dmp
      Filesize

      304KB

    • memory/4700-6717-0x0000000004F70000-0x0000000005598000-memory.dmp
      Filesize

      6.2MB

    • memory/4700-6716-0x00000000024A0000-0x00000000024D6000-memory.dmp
      Filesize

      216KB

    • memory/4700-6738-0x0000000006DC0000-0x0000000006E56000-memory.dmp
      Filesize

      600KB

    • memory/4700-6768-0x00000000062A0000-0x00000000062BA000-memory.dmp
      Filesize

      104KB

    • memory/4700-6809-0x00000000062F0000-0x0000000006312000-memory.dmp
      Filesize

      136KB