Overview
overview
8Static
static
EasyAntiCh...up.exe
windows10-1703-x64
1GameAssembly.dll
windows10-1703-x64
3Modules/BE4v.dll
windows10-1703-x64
1UnityCrash...64.exe
windows10-1703-x64
1UnityPlayer.dll
windows10-1703-x64
1VRCLoader.dll
windows10-1703-x64
1VRChat.exe
windows10-1703-x64
1VRChat_Dat...eo.dll
windows10-1703-x64
3VRChat_Dat...RT.dll
windows10-1703-x64
VRChat_Dat...60.dll
windows10-1703-x64
VRChat_Dat...er.dll
windows10-1703-x64
VRChat_Dat...er.dll
windows10-1703-x64
3VRChat_Dat...ng.dll
windows10-1703-x64
3VRChat_Dat...in.dll
windows10-1703-x64
1VRChat_Dat...ss.dll
windows10-1703-x64
1VRChat_Dat...tor.js
windows10-1703-x64
1VRChat_Dat...ne.xml
windows10-1703-x64
1VRChat_Dat...gs.xml
windows10-1703-x64
1VRChat_Dat...eb.xml
windows10-1703-x64
VRChat_Dat...tor.js
windows10-1703-x64
1VRChat_Dat...ne.xml
windows10-1703-x64
1VRChat_Dat...gs.xml
windows10-1703-x64
1VRChat_Dat...eb.xml
windows10-1703-x64
1VRChat_Dat...tor.js
windows10-1703-x64
1VRChat_Dat...ne.xml
windows10-1703-x64
1VRChat_Dat...gs.xml
windows10-1703-x64
1VRChat_Dat...eb.xml
windows10-1703-x64
install.exe
windows10-1703-x64
1launch.exe
windows10-1703-x64
start_prot...me.exe
windows10-1703-x64
1shrek/bin/...1).dll
windows10-1703-x64
1shrek/bin/...or.exe
windows10-1703-x64
8Analysis
-
max time kernel
29s -
max time network
177s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
24-11-2022 23:26
Static task
static1
Behavioral task
behavioral1
Sample
EasyAntiCheat/EasyAntiCheat_EOS_Setup.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
GameAssembly.dll
Resource
win10-20220901-en
Behavioral task
behavioral3
Sample
Modules/BE4v.dll
Resource
win10-20220901-en
Behavioral task
behavioral4
Sample
UnityCrashHandler64.exe
Resource
win10-20220812-en
Behavioral task
behavioral5
Sample
UnityPlayer.dll
Resource
win10-20220901-en
Behavioral task
behavioral6
Sample
VRCLoader.dll
Resource
win10-20220812-en
Behavioral task
behavioral7
Sample
VRChat.exe
Resource
win10-20220901-en
Behavioral task
behavioral8
Sample
VRChat_Data/Plugins/x86_64/AVProVideo.dll
Resource
win10-20220812-en
Behavioral task
behavioral9
Sample
VRChat_Data/Plugins/x86_64/AVProVideoWinRT.dll
Resource
win10-20220812-en
Behavioral task
behavioral10
Sample
VRChat_Data/Plugins/x86_64/Audio360.dll
Resource
win10-20220812-en
Behavioral task
behavioral11
Sample
VRChat_Data/Plugins/x86_64/AudioPluginInvalidFilter.dll
Resource
win10-20220812-en
Behavioral task
behavioral12
Sample
VRChat_Data/Plugins/x86_64/AudioPluginOculusSpatializer.dll
Resource
win10-20220812-en
Behavioral task
behavioral13
Sample
VRChat_Data/Plugins/x86_64/EOSSDK-Win64-Shipping.dll
Resource
win10-20220901-en
Behavioral task
behavioral14
Sample
VRChat_Data/Plugins/x86_64/KinectUnityAddin.dll
Resource
win10-20220812-en
Behavioral task
behavioral15
Sample
VRChat_Data/Plugins/x86_64/NativeProcess.dll
Resource
win10-20220812-en
Behavioral task
behavioral16
Sample
VRChat_Data/il2cpp_data/etc/mono/2.0/DefaultWsdlHelpGenerator.js
Resource
win10-20220901-en
Behavioral task
behavioral17
Sample
VRChat_Data/il2cpp_data/etc/mono/2.0/machine.xml
Resource
win10-20220812-en
Behavioral task
behavioral18
Sample
VRChat_Data/il2cpp_data/etc/mono/2.0/settings.xml
Resource
win10-20220812-en
Behavioral task
behavioral19
Sample
VRChat_Data/il2cpp_data/etc/mono/2.0/web.xml
Resource
win10-20220812-en
Behavioral task
behavioral20
Sample
VRChat_Data/il2cpp_data/etc/mono/4.0/DefaultWsdlHelpGenerator.js
Resource
win10-20220812-en
Behavioral task
behavioral21
Sample
VRChat_Data/il2cpp_data/etc/mono/4.0/machine.xml
Resource
win10-20220812-en
Behavioral task
behavioral22
Sample
VRChat_Data/il2cpp_data/etc/mono/4.0/settings.xml
Resource
win10-20220812-en
Behavioral task
behavioral23
Sample
VRChat_Data/il2cpp_data/etc/mono/4.0/web.xml
Resource
win10-20220812-en
Behavioral task
behavioral24
Sample
VRChat_Data/il2cpp_data/etc/mono/4.5/DefaultWsdlHelpGenerator.js
Resource
win10-20220812-en
Behavioral task
behavioral25
Sample
VRChat_Data/il2cpp_data/etc/mono/4.5/machine.xml
Resource
win10-20220812-en
Behavioral task
behavioral26
Sample
VRChat_Data/il2cpp_data/etc/mono/4.5/settings.xml
Resource
win10-20220812-en
Behavioral task
behavioral27
Sample
VRChat_Data/il2cpp_data/etc/mono/4.5/web.xml
Resource
win10-20220812-en
Behavioral task
behavioral28
Sample
install.exe
Resource
win10-20220812-en
Behavioral task
behavioral29
Sample
launch.exe
Resource
win10-20220812-en
Behavioral task
behavioral30
Sample
start_protected_game.exe
Resource
win10-20220812-en
Behavioral task
behavioral31
Sample
shrek/bin/test (1).dll
Resource
win10-20220901-en
Behavioral task
behavioral32
Sample
shrek/bin/vxcs injector.exe
Resource
win10-20220901-en
General
-
Target
shrek/bin/vxcs injector.exe
-
Size
1.3MB
-
MD5
1935b8d5377e4686fb0d63b15f945177
-
SHA1
004816bbce0fcd5af209d632a4a91772406b3bbd
-
SHA256
7f74a54ab8c6cfff77d857e4b8c4b9fdb95a701569d007c8886b343d55870b0f
-
SHA512
63555e46838dd361f038de3126cfdb09fcd5a7a5ecf17d92dd9a11cba6a63bbef7e8884dbfd6dcd1c0dc314603115999178379341325bd91bf7e4b95d01ee740
-
SSDEEP
24576:iOrbmLRnpJx7/EEjXvRvItZJdX3p9hHPcrfd4JW+9:iOrslt7ME7Jvw/9tS4s+
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
5NVmD.exepid process 4644 5NVmD.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
5NVmD.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AsIO3\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\shrek\\bin\\AsIO3.sys" 5NVmD.exe -
Loads dropped DLL 1 IoCs
Processes:
5NVmD.exepid process 4644 5NVmD.exe -
Drops file in Windows directory 3 IoCs
Processes:
vxcs injector.exedescription ioc process File created C:\Windows\SoftwareDistribution\Download\5NVmD.sys vxcs injector.exe File created C:\Windows\SoftwareDistribution\Download\drv64.dll vxcs injector.exe File created C:\Windows\SoftwareDistribution\Download\5NVmD.exe vxcs injector.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
5NVmD.exepid process 4644 5NVmD.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5NVmD.exedescription pid process Token: SeSystemEnvironmentPrivilege 4644 5NVmD.exe Token: SeDebugPrivilege 4644 5NVmD.exe Token: SeLoadDriverPrivilege 4644 5NVmD.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
vxcs injector.exedescription pid process target process PID 2820 wrote to memory of 4644 2820 vxcs injector.exe 5NVmD.exe PID 2820 wrote to memory of 4644 2820 vxcs injector.exe 5NVmD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\shrek\bin\vxcs injector.exe"C:\Users\Admin\AppData\Local\Temp\shrek\bin\vxcs injector.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SoftwareDistribution\Download\5NVmD.exe"C:\Windows\SoftwareDistribution\Download\5NVmD.exe" -prv 22 -map C:\Windows\SoftwareDistribution\Download\5NVmD.sys2⤵
- Executes dropped EXE
- Sets service image path in registry
- Loads dropped DLL
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
287KB
MD5ffd647689e4fdea562acda977748167b
SHA10bd670fa21e1eaf862da2c051d62601bd2fb51ef
SHA25605988fb3d7052f1052afa81f512114e1bed89c116d4878d3250f0c16475e0249
SHA51297613667da659106344e34128e8b209309a3c7bc502cb5ca61e68e7fe931dd831cd6ff7761b5d6502f28b1a428d0baef17932767f564176a9191502361fa06f9
-
Filesize
287KB
MD5ffd647689e4fdea562acda977748167b
SHA10bd670fa21e1eaf862da2c051d62601bd2fb51ef
SHA25605988fb3d7052f1052afa81f512114e1bed89c116d4878d3250f0c16475e0249
SHA51297613667da659106344e34128e8b209309a3c7bc502cb5ca61e68e7fe931dd831cd6ff7761b5d6502f28b1a428d0baef17932767f564176a9191502361fa06f9
-
Filesize
9KB
MD5657c2a27e4038ae1041474fb901540fa
SHA1a552b50361b1ae6ab24f3a8959168099208f54ac
SHA25619066df50eb8b7c76d06552ccbd6248a6384a45a7f04500c6de4ab37149bac54
SHA512961464d3eda5e81d1b3fa916971ba6b67772f3a4d981963f23b1d8dab3109a20177997a64e11c2a75e046a307f7e7d441e798281b944be865bea2849fa08adc1
-
Filesize
662KB
MD5a62c23c0db405d00fde73b1665c13686
SHA19949512c330566d8fce363f7588a2d95f68f49b5
SHA256bd2b37cc66242c255010b4f633621d60bd5662cf2a7e243df0b95e9ad1263a50
SHA512ec068e558f8caee1dfd3bf329307e07dc8514abfc3277b3997d01093a92b8ad39a5c1eabbb5035fac43af010fabfff4ace2dbf1fccd145bed9859c30451465a8
-
Filesize
9KB
MD5657c2a27e4038ae1041474fb901540fa
SHA1a552b50361b1ae6ab24f3a8959168099208f54ac
SHA25619066df50eb8b7c76d06552ccbd6248a6384a45a7f04500c6de4ab37149bac54
SHA512961464d3eda5e81d1b3fa916971ba6b67772f3a4d981963f23b1d8dab3109a20177997a64e11c2a75e046a307f7e7d441e798281b944be865bea2849fa08adc1