Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24/05/2024, 09:00
Static task
static1
Behavioral task
behavioral1
Sample
4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe
Resource
win10v2004-20240508-en
General
-
Target
4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe
-
Size
73KB
-
MD5
6dbdeca47da21451535678f2c6dc17e8
-
SHA1
dbdb639b6c562f4845fc836c7faa445d33861a74
-
SHA256
4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf
-
SHA512
5f0c874bacb922e1901b9af94479cabe493bccfe8e06c30f93bd231278019c5a4a27415a4eeece598dc00cc729eff006e8a7f94cd1a924a521e3084bf9ba7d4e
-
SSDEEP
1536:nXvUyX5kH+oNrnQt07k1sXMilxClvVL3i/t:nXvUyXMcnsRxeMt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2384 ggmiuy.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\WINDOWS\SysWOW64\CMD.EXE 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ggmiuy.exe 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe File opened for modification C:\Windows\ggmiuy.exe 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ggmiuy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ggmiuy.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 2384 ggmiuy.exe -
Suspicious behavior: MapViewOfSection 44 IoCs
pid Process 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe 2384 ggmiuy.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe Token: SeDebugPrivilege 2384 ggmiuy.exe Token: SeTakeOwnershipPrivilege 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe Token: SeRestorePrivilege 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe Token: SeBackupPrivilege 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe Token: SeChangeNotifyPrivilege 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1688 wrote to memory of 388 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 3 PID 1688 wrote to memory of 388 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 3 PID 1688 wrote to memory of 388 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 3 PID 1688 wrote to memory of 388 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 3 PID 1688 wrote to memory of 388 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 3 PID 1688 wrote to memory of 388 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 3 PID 1688 wrote to memory of 388 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 3 PID 1688 wrote to memory of 400 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 4 PID 1688 wrote to memory of 400 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 4 PID 1688 wrote to memory of 400 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 4 PID 1688 wrote to memory of 400 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 4 PID 1688 wrote to memory of 400 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 4 PID 1688 wrote to memory of 400 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 4 PID 1688 wrote to memory of 400 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 4 PID 1688 wrote to memory of 436 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 5 PID 1688 wrote to memory of 436 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 5 PID 1688 wrote to memory of 436 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 5 PID 1688 wrote to memory of 436 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 5 PID 1688 wrote to memory of 436 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 5 PID 1688 wrote to memory of 436 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 5 PID 1688 wrote to memory of 436 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 5 PID 1688 wrote to memory of 480 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 6 PID 1688 wrote to memory of 480 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 6 PID 1688 wrote to memory of 480 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 6 PID 1688 wrote to memory of 480 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 6 PID 1688 wrote to memory of 480 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 6 PID 1688 wrote to memory of 480 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 6 PID 1688 wrote to memory of 480 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 6 PID 1688 wrote to memory of 496 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 7 PID 1688 wrote to memory of 496 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 7 PID 1688 wrote to memory of 496 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 7 PID 1688 wrote to memory of 496 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 7 PID 1688 wrote to memory of 496 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 7 PID 1688 wrote to memory of 496 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 7 PID 1688 wrote to memory of 496 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 7 PID 1688 wrote to memory of 504 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 8 PID 1688 wrote to memory of 504 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 8 PID 1688 wrote to memory of 504 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 8 PID 1688 wrote to memory of 504 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 8 PID 1688 wrote to memory of 504 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 8 PID 1688 wrote to memory of 504 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 8 PID 1688 wrote to memory of 504 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 8 PID 1688 wrote to memory of 608 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 9 PID 1688 wrote to memory of 608 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 9 PID 1688 wrote to memory of 608 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 9 PID 1688 wrote to memory of 608 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 9 PID 1688 wrote to memory of 608 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 9 PID 1688 wrote to memory of 608 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 9 PID 1688 wrote to memory of 608 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 9 PID 1688 wrote to memory of 688 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 10 PID 1688 wrote to memory of 688 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 10 PID 1688 wrote to memory of 688 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 10 PID 1688 wrote to memory of 688 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 10 PID 1688 wrote to memory of 688 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 10 PID 1688 wrote to memory of 688 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 10 PID 1688 wrote to memory of 688 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 10 PID 1688 wrote to memory of 748 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 11 PID 1688 wrote to memory of 748 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 11 PID 1688 wrote to memory of 748 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 11 PID 1688 wrote to memory of 748 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 11 PID 1688 wrote to memory of 748 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 11 PID 1688 wrote to memory of 748 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 11 PID 1688 wrote to memory of 748 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 11 PID 1688 wrote to memory of 820 1688 4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe 12
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:388
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2360
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:340
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2948
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:3044
-
-
C:\Windows\ggmiuy.exeC:\Windows\ggmiuy.exe3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:400
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe"C:\Users\Admin\AppData\Local\Temp\4f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf.exe"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\3684688119\zmstage.exeC:\Users\Admin\AppData\Local\Temp\3684688119\zmstage.exe1⤵PID:2832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD56dbdeca47da21451535678f2c6dc17e8
SHA1dbdb639b6c562f4845fc836c7faa445d33861a74
SHA2564f8f68c87060b025a048a61a18250610867b7ee1cea0686e6b27e6c870777baf
SHA5125f0c874bacb922e1901b9af94479cabe493bccfe8e06c30f93bd231278019c5a4a27415a4eeece598dc00cc729eff006e8a7f94cd1a924a521e3084bf9ba7d4e