| File name: | __.exe |
| Full analysis: | https://app.any.run/tasks/135b5eb1-6fd5-4d41-8428-17d5fc4c0d10 |
| Verdict: | Malicious activity |
| Threats: | zgRAT is a malware known for its ability to infect systems and exfiltrate sensitive data to command-and-control (C2) servers. It is primarily distributed through loader malware, as well as phishing emails. zgRAT employs various advanced techniques, including process injection and code obfuscation, to evade detection and maintain persistence on infected systems. The malware can also spread via USB drives and uses popular messaging platforms like Telegram and Discord for data exfiltration. |
| Analysis date: | March 29, 2024, 23:04:28 |
| OS: | Windows 7 Professional Service Pack 1 (build: 7601, 32 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows |
| MD5: | 5FD249A523F8006DAE95752B5CF9BF49 |
| SHA1: | E6E02DA45574070C899C51F2400F9BD3171B02F0 |
| SHA256: | 443B3B9929156D71ED73E99850A671A89D4D0D38CC8ACC7F286696DD4F24895E |
| SSDEEP: | 3072:XchRVv3/O4FLrFGJn/xRSPB61FsYqcmQTgRB:XK//O41mQYqS0X |
| .exe | | | Win32 Executable MS Visual C++ (generic) (67.4) |
|---|---|---|
| .dll | | | Win32 Dynamic Link Library (generic) (14.2) |
| .exe | | | Win32 Executable (generic) (9.7) |
| .exe | | | Generic Win/DOS Executable (4.3) |
| .exe | | | DOS Executable Generic (4.3) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2022:12:07 14:17:23+00:00 |
| ImageFileCharacteristics: | Executable, No line numbers, No symbols, 32-bit, No debug |
| PEType: | PE32 |
| LinkerVersion: | 2.39 |
| CodeSize: | 45568 |
| InitializedDataSize: | 102912 |
| UninitializedDataSize: | 3072 |
| EntryPoint: | 0x14b0 |
| OSVersion: | 4 |
| ImageVersion: | 1 |
| SubsystemVersion: | 4 |
| Subsystem: | Windows GUI |
| FileVersionNumber: | 1.0.0.0 |
| ProductVersionNumber: | 1.0.0.0 |
| FileFlagsMask: | 0x0000 |
| FileFlags: | (none) |
| FileOS: | Unknown (0) |
| ObjectFileType: | Unknown |
| FileSubtype: | - |
| LanguageCode: | English (U.S.) |
| CharacterSet: | Unicode |
| FileDescription: | AdGuard Web Installer |
| LegalCopyright: | (C) 2009-2018 Adguard Software Ltd |
| ProductName: | AdGuard Web Installer |
| ProductVersion: | 1 |
| CompanyName: | Adguard Software Ltd |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 324 | "sc" sdset "Adguard VPN Service" D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCRPLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD) | C:\Windows\System32\sc.exe | — | AdGuardVpnSvc.exe | |||||||||||
User: SYSTEM Company: Microsoft Corporation Integrity Level: SYSTEM Description: A tool to aid in developing services for WindowsNT Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 748 | C:\Users\admin\AppData\Local\Temp\adguard\setup.exe "AID=31220" | C:\Users\admin\AppData\Local\Temp\adguard\setup.exe | — | __.exe | |||||||||||
User: admin Company: Adguard Software Limited Integrity Level: HIGH Description: AdGuardVPN Exit code: 0 Version: 2.2.1271.0 Modules
| |||||||||||||||
| 884 | schtasks /create /xml "C:\ProgramData\AdguardVPN\config-aa344b842501496483068a4b7b0fb6d1.xml" /tn aa344b842501496483068a4b7b0fb6d1 /f | C:\Windows\System32\schtasks.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Manages scheduled tasks Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 1368 | "C:\Windows\Temp\{4B951FFD-AC3F-4DC8-9D75-D9DBF2495CDB}\.be\installer.exe" -q -burn.elevated BurnPipe.{8EA901E1-22BE-4614-8B4C-F911C13FAD63} {850D3048-3FFD-4685-A131-4BD0078995F4} 3068 | C:\Windows\Temp\{4B951FFD-AC3F-4DC8-9D75-D9DBF2495CDB}\.be\installer.exe | setup.exe | ||||||||||||
User: admin Company: Adguard Software Limited Integrity Level: HIGH Description: AdGuardVPN Exit code: 0 Version: 2.2.1271.0 Modules
| |||||||||||||||
| 2292 | "C:\Users\admin\AppData\Local\Temp\__.exe" | C:\Users\admin\AppData\Local\Temp\__.exe | explorer.exe | ||||||||||||
User: admin Company: Adguard Software Ltd Integrity Level: HIGH Description: AdGuard Web Installer Exit code: 0 Modules
| |||||||||||||||
| 2500 | "cmd.exe" /C "schtasks /delete /tn aa344b842501496483068a4b7b0fb6d1 /f" | C:\Windows\System32\cmd.exe | — | AdGuardVpnSvc.exe | |||||||||||
User: SYSTEM Company: Microsoft Corporation Integrity Level: SYSTEM Description: Windows Command Processor Exit code: 0 Version: 6.1.7601.17514 (win7sp1_rtm.101119-1850) Modules
| |||||||||||||||
| 2512 | schtasks /delete /tn aa344b842501496483068a4b7b0fb6d1 /f | C:\Windows\System32\schtasks.exe | — | cmd.exe | |||||||||||
User: SYSTEM Company: Microsoft Corporation Integrity Level: SYSTEM Description: Manages scheduled tasks Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 2824 | "sc" sdshow "Adguard VPN Service" | C:\Windows\System32\sc.exe | — | AdGuardVpnSvc.exe | |||||||||||
User: SYSTEM Company: Microsoft Corporation Integrity Level: SYSTEM Description: A tool to aid in developing services for WindowsNT Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 2868 | "sc" query adgvpnnetworktdidrv | C:\Windows\System32\sc.exe | — | setup.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: A tool to aid in developing services for WindowsNT Exit code: 1060 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 3068 | "C:\Windows\Temp\{4BA88BF7-21B9-41C2-BE67-5C282B3E4E29}\.cr\setup.exe" -burn.clean.room="C:\Users\admin\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=268 -burn.filehandle.self=276 "AID=31220" | C:\Windows\Temp\{4BA88BF7-21B9-41C2-BE67-5C282B3E4E29}\.cr\setup.exe | setup.exe | ||||||||||||
User: admin Company: Adguard Software Limited Integrity Level: HIGH Description: AdGuardVPN Exit code: 0 Version: 2.2.1271.0 Modules
| |||||||||||||||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | write | Name: | ProxyEnable |
Value: 0 | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | delete value | Name: | ProxyServer |
Value: | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | delete value | Name: | ProxyOverride |
Value: | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | delete value | Name: | AutoConfigURL |
Value: | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| Operation: | delete value | Name: | AutoDetect |
Value: | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections |
| Operation: | write | Name: | SavedLegacySettings |
Value: 460000005C010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A8016B000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
| Operation: | write | Name: | CachePrefix |
Value: | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
| Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
| Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
| (PID) Process: | (2292) __.exe | Key: | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| Operation: | write | Name: | ProxyBypass |
Value: 1 | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 2292 | __.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 | binary | |
MD5:— | SHA256:— | |||
| 2292 | __.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 | binary | |
MD5:— | SHA256:— | |||
| 2292 | __.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 | binary | |
MD5:— | SHA256:— | |||
| 2292 | __.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\installer[1].exe | executable | |
MD5:— | SHA256:— | |||
| 2292 | __.exe | C:\Users\admin\AppData\Local\Temp\adguard\setup.exe | executable | |
MD5:— | SHA256:— | |||
| 748 | setup.exe | C:\Windows\Temp\{4BA88BF7-21B9-41C2-BE67-5C282B3E4E29}\.cr\setup.exe | executable | |
MD5:— | SHA256:— | |||
| 3068 | setup.exe | C:\Windows\Temp\{4B951FFD-AC3F-4DC8-9D75-D9DBF2495CDB}\.ba\mbahost.dll | executable | |
MD5:— | SHA256:— | |||
| 3068 | setup.exe | C:\Windows\Temp\{4B951FFD-AC3F-4DC8-9D75-D9DBF2495CDB}\.ba\BootstrapperCore.dll | executable | |
MD5:— | SHA256:— | |||
| 3068 | setup.exe | C:\Windows\Temp\{4B951FFD-AC3F-4DC8-9D75-D9DBF2495CDB}\.ba\mbapreq.wxl | xml | |
MD5:— | SHA256:— | |||
| 3068 | setup.exe | C:\Windows\Temp\{4B951FFD-AC3F-4DC8-9D75-D9DBF2495CDB}\.ba\1030\mbapreq.wxl | xml | |
MD5:— | SHA256:— | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
2292 | __.exe | GET | 304 | 23.216.77.78:80 | http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?04b2dea8abd60a79 | unknown | — | — | unknown |
2292 | __.exe | GET | 200 | 69.192.161.44:80 | http://x1.c.lencr.org/ | unknown | — | — | unknown |
3068 | setup.exe | GET | 301 | 156.146.33.138:80 | http://static.adguard.com/installer.v1.0.json | unknown | — | — | unknown |
3068 | setup.exe | GET | 200 | 23.216.77.78:80 | http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?d9993a3118f4f6b2 | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
2292 | __.exe | 156.146.33.138:443 | static.adguardvpn.com | Datacamp Limited | DE | unknown |
1080 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
2292 | __.exe | 23.216.77.78:80 | ctldl.windowsupdate.com | Akamai International B.V. | DE | unknown |
2292 | __.exe | 69.192.161.44:80 | x1.c.lencr.org | AKAMAI-AS | DE | unknown |
3068 | setup.exe | 20.101.57.9:123 | time.windows.com | — | — | unknown |
3068 | setup.exe | 156.146.33.138:80 | static.adguardvpn.com | Datacamp Limited | DE | unknown |
3068 | setup.exe | 156.146.33.138:443 | static.adguardvpn.com | Datacamp Limited | DE | unknown |
3068 | setup.exe | 23.216.77.78:80 | ctldl.windowsupdate.com | Akamai International B.V. | DE | unknown |
Domain | IP | Reputation |
|---|---|---|
static.adguardvpn.com |
| unknown |
ctldl.windowsupdate.com |
| whitelisted |
x1.c.lencr.org |
| whitelisted |
time.windows.com |
| whitelisted |
static.adguard.com |
| unknown |
api.undersizedoutgoingmesh.xyz |
| unknown |
PID | Process | Class | Message |
|---|---|---|---|
920 | rundll32.exe | Misc activity | ET INFO Observed Cloudflare DNS over HTTPS Domain (cloudflare-dns .com in TLS SNI) |
920 | rundll32.exe | Misc activity | ET INFO Observed Google DNS over HTTPS Domain (dns .google in TLS SNI) |
920 | rundll32.exe | Misc activity | ET INFO Observed DNS Over HTTPS Domain (dns .alidns .com in TLS SNI) |