Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 12:52

General

  • Target

    15052024_1252_windows.exe

  • Size

    4.5MB

  • MD5

    ef0124f238734460752a0de9e85501bc

  • SHA1

    8dcbd7b8c753329ffc4a68a4bac8c3ab5ba62dfb

  • SHA256

    4a299f5b0de81d51e75d45e9b49e830e4230346329d9ed15197ddf1ac2853644

  • SHA512

    6aa0476b378bf34eb274ef2b62d8cb12f2c5014cae0e02a6ffea55e4c0fd009e07f8816b23bb6ad2ed57a0a8173668ae3c24f94bcecd131348c5347510fcac3c

  • SSDEEP

    24576:Qlrjm7Kt49nF49dqHsuCF04Q/qqO4NcAU3AFje+4VF9KfhtvI71TQcJWIK6u:v

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe
    "C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe
      "C:\Users\Admin\AppData\Local\Temp\15052024_1252_windows.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\ProgramData\windows\explorere
        "C:\ProgramData\windows\explorere" {4B08985C-0E0F-4678-84A8-2A0974B289FF}
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\ProgramData\windows\explorere
          "C:\ProgramData\windows\explorere"
          4⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\windows\explorere
    Filesize

    4.5MB

    MD5

    ef0124f238734460752a0de9e85501bc

    SHA1

    8dcbd7b8c753329ffc4a68a4bac8c3ab5ba62dfb

    SHA256

    4a299f5b0de81d51e75d45e9b49e830e4230346329d9ed15197ddf1ac2853644

    SHA512

    6aa0476b378bf34eb274ef2b62d8cb12f2c5014cae0e02a6ffea55e4c0fd009e07f8816b23bb6ad2ed57a0a8173668ae3c24f94bcecd131348c5347510fcac3c

  • memory/1092-4894-0x0000000140000000-0x000000014006B000-memory.dmp
    Filesize

    428KB

  • memory/1092-4900-0x0000000140000000-0x000000014006B000-memory.dmp
    Filesize

    428KB

  • memory/1316-4901-0x00007FFB97D63000-0x00007FFB97D65000-memory.dmp
    Filesize

    8KB

  • memory/1316-9782-0x00007FFB97D60000-0x00007FFB98821000-memory.dmp
    Filesize

    10.8MB

  • memory/1316-9793-0x00007FFB97D60000-0x00007FFB98821000-memory.dmp
    Filesize

    10.8MB

  • memory/1316-9784-0x00007FFB97D60000-0x00007FFB98821000-memory.dmp
    Filesize

    10.8MB

  • memory/1316-9783-0x00007FFB97D63000-0x00007FFB97D65000-memory.dmp
    Filesize

    8KB

  • memory/1980-32-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-22-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-58-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-66-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-64-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-62-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-60-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-56-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-54-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-52-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-50-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-46-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-44-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-42-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-40-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-38-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-36-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-34-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-16-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-31-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-28-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-26-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-24-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-48-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-20-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-14-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-12-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-10-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-8-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-6-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-4-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-18-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-3-0x0000019A47510000-0x0000019A47747000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-4883-0x00007FFB97D60000-0x00007FFB98821000-memory.dmp
    Filesize

    10.8MB

  • memory/1980-4884-0x0000019A47850000-0x0000019A478CA000-memory.dmp
    Filesize

    488KB

  • memory/1980-4885-0x0000019A478D0000-0x0000019A4791C000-memory.dmp
    Filesize

    304KB

  • memory/1980-4886-0x00007FFB97D60000-0x00007FFB98821000-memory.dmp
    Filesize

    10.8MB

  • memory/1980-4887-0x00007FFB97D63000-0x00007FFB97D65000-memory.dmp
    Filesize

    8KB

  • memory/1980-4888-0x00007FFB97D60000-0x00007FFB98821000-memory.dmp
    Filesize

    10.8MB

  • memory/1980-2-0x0000019A47510000-0x0000019A4774E000-memory.dmp
    Filesize

    2.2MB

  • memory/1980-1-0x0000019A2CC60000-0x0000019A2D0E0000-memory.dmp
    Filesize

    4.5MB

  • memory/1980-4889-0x0000019A47920000-0x0000019A47974000-memory.dmp
    Filesize

    336KB

  • memory/1980-4896-0x00007FFB97D60000-0x00007FFB98821000-memory.dmp
    Filesize

    10.8MB

  • memory/1980-9790-0x0000000140000000-0x000000014006B000-memory.dmp
    Filesize

    428KB

  • memory/1980-0-0x00007FFB97D63000-0x00007FFB97D65000-memory.dmp
    Filesize

    8KB

  • memory/1980-9799-0x0000000140000000-0x000000014006B000-memory.dmp
    Filesize

    428KB