Resubmissions

02-02-2024 11:51

240202-n1a66adbc3 10

General

  • Target

    tmp

  • Size

    4.3MB

  • Sample

    240202-n1a66adbc3

  • MD5

    dc101ebccce8a5d7f83b4b6ae5d49178

  • SHA1

    0e049dce0518d7f45077202de084610e51bc0ace

  • SHA256

    458278fff0ef4dc89dbb774d8ef79bbd91e6390182e1dee60a534583f425b11b

  • SHA512

    29749129569b804d12b4af4a2de8b3d8be104c915ac1061ce8cd8c9e33856f3e40ccc5fa121324aa5b70ce7582def95adf4c1e1a2177894ddbe10341a09b39b7

  • SSDEEP

    98304:k1CxiKNDAMrWXrm+G/Mul2rq/aReDkizMeQUD1:+CxiLOUr6/Mul2rVe4iwVUD1

Score
10/10

Malware Config

Targets

    • Target

      tmp

    • Size

      4.3MB

    • MD5

      dc101ebccce8a5d7f83b4b6ae5d49178

    • SHA1

      0e049dce0518d7f45077202de084610e51bc0ace

    • SHA256

      458278fff0ef4dc89dbb774d8ef79bbd91e6390182e1dee60a534583f425b11b

    • SHA512

      29749129569b804d12b4af4a2de8b3d8be104c915ac1061ce8cd8c9e33856f3e40ccc5fa121324aa5b70ce7582def95adf4c1e1a2177894ddbe10341a09b39b7

    • SSDEEP

      98304:k1CxiKNDAMrWXrm+G/Mul2rq/aReDkizMeQUD1:+CxiLOUr6/Mul2rVe4iwVUD1

    Score
    10/10
    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks