General

  • Target

    1c762a2cd186f1cde4b9e5d743eca3b5.bin

  • Size

    627KB

  • Sample

    240425-bjhtfscf42

  • MD5

    5b533b794c77659bfb0163e6e984a597

  • SHA1

    16406bddb9ad11bd7574bbccfa83e9f2019a4342

  • SHA256

    d173e3ebd90f27fed4e4ee62811bbce25672357e83235d82b72048c446db94ab

  • SHA512

    b237a062876aa271049cf0f809fd5f81f463a60d6e8d1b5c003ac23021f7f65636e61bfc1d2e178a257082147cf4dcfa2b9ef555d97293602ae46bf8b4a45109

  • SSDEEP

    12288:7ncODW0AH+8M3N1GTxO9R6xZapzbuHNFYlVUlF:7cORATQNwMR63ahbwBr

Malware Config

Targets

    • Target

      a5b0d190fc09cd5c1ea07fa6b12a7dd4ab5f517c778fb60e4e14060e00ddecc8.exe

    • Size

      633KB

    • MD5

      1c762a2cd186f1cde4b9e5d743eca3b5

    • SHA1

      a0eff9fa7b5ada96c8acf483de9519a9e2548d80

    • SHA256

      a5b0d190fc09cd5c1ea07fa6b12a7dd4ab5f517c778fb60e4e14060e00ddecc8

    • SHA512

      d43eec5905f9715c6b342232c2432ba1e91abe4ee514ccdc45706a7ffede2a1cf5589c0da7a0f5d6c70a8a26afad9394aa93222f475be4797607d7c0208d154a

    • SSDEEP

      12288:NgJ7AuurlRyI4mfcYmFlEBJo8S21j7YIwIPfZ3FjILSdAsBJWWZ8lz/:NgJ7ABrlCTBFlEBJNYpIZ3Fw0AEJWWZM

    • Detect ZGRat V1

    • UAC bypass

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Looks for VirtualBox Guest Additions in registry

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

5
T1112

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks