Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 02:46

General

  • Target

    c3cd11b25fdd017c09120feaff5eee57c90bf059f18736d51dcdcc78d5b34a4c.exe

  • Size

    3.0MB

  • MD5

    0befda301e70f5d242649a274d998070

  • SHA1

    7d66b09e5015e3f95dd467555d993186db1b43a4

  • SHA256

    c3cd11b25fdd017c09120feaff5eee57c90bf059f18736d51dcdcc78d5b34a4c

  • SHA512

    2b7f1e8b2518836ab33c859a633e3d9c5dabd72c398c2dec6a4b5b4b3e2a030e8f5f934bc7d539c27b60579bbcd8a785d7ee0499cde36df9ab344aa715405440

  • SSDEEP

    49152:TBUZgzgCtybadXm1SafzTu7WyDVTUUiCVABvHXUHMfodnXJLmDPQicHDbhCbG/w:TBU6zXe1S2zTu7cUiCi/XZf4nfi2vo

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V2 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3cd11b25fdd017c09120feaff5eee57c90bf059f18736d51dcdcc78d5b34a4c.exe
    "C:\Users\Admin\AppData\Local\Temp\c3cd11b25fdd017c09120feaff5eee57c90bf059f18736d51dcdcc78d5b34a4c.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2676-0-0x000007FEF5B43000-0x000007FEF5B44000-memory.dmp
    Filesize

    4KB

  • memory/2676-1-0x00000000008D0000-0x0000000000AF4000-memory.dmp
    Filesize

    2.1MB

  • memory/2676-2-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp
    Filesize

    9.9MB

  • memory/2676-3-0x000007FEF5B43000-0x000007FEF5B44000-memory.dmp
    Filesize

    4KB

  • memory/2676-4-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp
    Filesize

    9.9MB