Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14/08/2024, 05:52
Static task
static1
Behavioral task
behavioral1
Sample
b41ed84e07e6bdac7659f947b4c4eb30N.exe
Resource
win7-20240704-en
General
-
Target
b41ed84e07e6bdac7659f947b4c4eb30N.exe
-
Size
65KB
-
MD5
b41ed84e07e6bdac7659f947b4c4eb30
-
SHA1
5c7db53453b119ab65318492ba647f1b8ef45b61
-
SHA256
3a3b2384da8372f688eb5aa5648600fa14e5c44914b809f6c481c82a276005a0
-
SHA512
ce86d532417e400a9b31986595a2e01a2162cd56ae191f03a4f1b1fe946fa6b36c9ae5f92de15c0c5bef22cf6a0ba88db3f5974c08496f9457dc60eaf39a9d89
-
SSDEEP
1536:8qx6nOp+I5kmJKRWtc5yzvmg+hORY9ZwbIFxee:fxeQ+IMWqyzv9+Yy7wm5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1392 gkmiuy.exe -
Loads dropped DLL 1 IoCs
pid Process 1392 gkmiuy.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: gkmiuy.exe File opened (read-only) \??\V: gkmiuy.exe File opened (read-only) \??\Y: gkmiuy.exe File opened (read-only) \??\Z: gkmiuy.exe File opened (read-only) \??\G: gkmiuy.exe File opened (read-only) \??\H: gkmiuy.exe File opened (read-only) \??\P: gkmiuy.exe File opened (read-only) \??\U: gkmiuy.exe File opened (read-only) \??\X: gkmiuy.exe File opened (read-only) \??\I: gkmiuy.exe File opened (read-only) \??\J: gkmiuy.exe File opened (read-only) \??\K: gkmiuy.exe File opened (read-only) \??\S: gkmiuy.exe File opened (read-only) \??\E: gkmiuy.exe File opened (read-only) \??\L: gkmiuy.exe File opened (read-only) \??\M: gkmiuy.exe File opened (read-only) \??\R: gkmiuy.exe File opened (read-only) \??\W: gkmiuy.exe File opened (read-only) \??\N: gkmiuy.exe File opened (read-only) \??\O: gkmiuy.exe File opened (read-only) \??\Q: gkmiuy.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\gkmiuy.exe b41ed84e07e6bdac7659f947b4c4eb30N.exe File opened for modification C:\Windows\SysWOW64\gkmiuy.exe b41ed84e07e6bdac7659f947b4c4eb30N.exe File created C:\Windows\SysWOW64\hra33.dll gkmiuy.exe -
Drops file in Program Files directory 32 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\lpk.dll gkmiuy.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\lpk.dll gkmiuy.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lpk.dll gkmiuy.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\lpk.dll gkmiuy.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\DVD Maker\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Google\Chrome\Application\lpk.dll gkmiuy.exe File created C:\Program Files\DVD Maker\lpk.dll gkmiuy.exe File created C:\Program Files\Internet Explorer\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Java\jre7\bin\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\lpk.dll gkmiuy.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\lpk.dll gkmiuy.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\lpk.dll gkmiuy.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\lpk.dll gkmiuy.exe File created C:\Program Files\7-Zip\lpk.dll gkmiuy.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Internet Explorer\lpk.dll gkmiuy.exe File created C:\Program Files\Java\jre7\bin\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\lpk.dll gkmiuy.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\lpk.dll gkmiuy.exe File opened for modification C:\Program Files\7-Zip\lpk.dll gkmiuy.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\lpk.dll gkmiuy.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\lpk.dll gkmiuy.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b41ed84e07e6bdac7659f947b4c4eb30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gkmiuy.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 1392 gkmiuy.exe -
Suspicious behavior: MapViewOfSection 47 IoCs
pid Process 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe 1392 gkmiuy.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe Token: SeDebugPrivilege 1392 gkmiuy.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 1392 gkmiuy.exe 1392 gkmiuy.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2572 wrote to memory of 384 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 3 PID 2572 wrote to memory of 384 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 3 PID 2572 wrote to memory of 384 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 3 PID 2572 wrote to memory of 384 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 3 PID 2572 wrote to memory of 384 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 3 PID 2572 wrote to memory of 384 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 3 PID 2572 wrote to memory of 384 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 3 PID 2572 wrote to memory of 396 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 4 PID 2572 wrote to memory of 396 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 4 PID 2572 wrote to memory of 396 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 4 PID 2572 wrote to memory of 396 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 4 PID 2572 wrote to memory of 396 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 4 PID 2572 wrote to memory of 396 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 4 PID 2572 wrote to memory of 396 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 4 PID 2572 wrote to memory of 432 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 5 PID 2572 wrote to memory of 432 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 5 PID 2572 wrote to memory of 432 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 5 PID 2572 wrote to memory of 432 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 5 PID 2572 wrote to memory of 432 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 5 PID 2572 wrote to memory of 432 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 5 PID 2572 wrote to memory of 432 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 5 PID 2572 wrote to memory of 476 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 6 PID 2572 wrote to memory of 476 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 6 PID 2572 wrote to memory of 476 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 6 PID 2572 wrote to memory of 476 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 6 PID 2572 wrote to memory of 476 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 6 PID 2572 wrote to memory of 476 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 6 PID 2572 wrote to memory of 476 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 6 PID 2572 wrote to memory of 492 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 7 PID 2572 wrote to memory of 492 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 7 PID 2572 wrote to memory of 492 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 7 PID 2572 wrote to memory of 492 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 7 PID 2572 wrote to memory of 492 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 7 PID 2572 wrote to memory of 492 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 7 PID 2572 wrote to memory of 492 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 7 PID 2572 wrote to memory of 500 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 8 PID 2572 wrote to memory of 500 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 8 PID 2572 wrote to memory of 500 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 8 PID 2572 wrote to memory of 500 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 8 PID 2572 wrote to memory of 500 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 8 PID 2572 wrote to memory of 500 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 8 PID 2572 wrote to memory of 500 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 8 PID 2572 wrote to memory of 608 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 9 PID 2572 wrote to memory of 608 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 9 PID 2572 wrote to memory of 608 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 9 PID 2572 wrote to memory of 608 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 9 PID 2572 wrote to memory of 608 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 9 PID 2572 wrote to memory of 608 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 9 PID 2572 wrote to memory of 608 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 9 PID 2572 wrote to memory of 688 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 10 PID 2572 wrote to memory of 688 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 10 PID 2572 wrote to memory of 688 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 10 PID 2572 wrote to memory of 688 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 10 PID 2572 wrote to memory of 688 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 10 PID 2572 wrote to memory of 688 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 10 PID 2572 wrote to memory of 688 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 10 PID 2572 wrote to memory of 760 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 11 PID 2572 wrote to memory of 760 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 11 PID 2572 wrote to memory of 760 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 11 PID 2572 wrote to memory of 760 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 11 PID 2572 wrote to memory of 760 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 11 PID 2572 wrote to memory of 760 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 11 PID 2572 wrote to memory of 760 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 11 PID 2572 wrote to memory of 824 2572 b41ed84e07e6bdac7659f947b4c4eb30N.exe 12
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1508
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1572
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:296
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:548
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1120
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1312
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2280
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2304
-
-
C:\Windows\SysWOW64\gkmiuy.exeC:\Windows\SysWOW64\gkmiuy.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1392
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\b41ed84e07e6bdac7659f947b4c4eb30N.exe"C:\Users\Admin\AppData\Local\Temp\b41ed84e07e6bdac7659f947b4c4eb30N.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5b41ed84e07e6bdac7659f947b4c4eb30
SHA15c7db53453b119ab65318492ba647f1b8ef45b61
SHA2563a3b2384da8372f688eb5aa5648600fa14e5c44914b809f6c481c82a276005a0
SHA512ce86d532417e400a9b31986595a2e01a2162cd56ae191f03a4f1b1fe946fa6b36c9ae5f92de15c0c5bef22cf6a0ba88db3f5974c08496f9457dc60eaf39a9d89
-
Filesize
73KB
MD5b17f97d0b2264bec2710bad5d469a14f
SHA1a86178525e695d0a3592eeaaafc600575da80083
SHA2569b9dac22bb518425d498ea84d4728bd78eb78880e8685b77172d883471a26ac3
SHA5125641230280df825ee979dbe473ecc2a03dc8907f1b27a1c6ca39c87e2b4d8e5a18070e91fd39b38cbf50a48a587288de0aab14cc826c318ff98a03401160ad46