Overview
overview
7Static
static
7FurMark_wi...UI.exe
windows7-x64
1FurMark_wi...UI.exe
windows10-2004-x64
1FurMark_wi...er.exe
windows7-x64
3FurMark_wi...er.exe
windows10-2004-x64
3FurMark_wi...rk.exe
windows7-x64
1FurMark_wi...rk.exe
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.exe
windows7-x64
1FurMark_wi...64.exe
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...uz.exe
windows7-x64
7FurMark_wi...uz.exe
windows10-2004-x64
7FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...64.dll
windows7-x64
1FurMark_wi...64.dll
windows10-2004-x64
1FurMark_wi...rk.bat
windows7-x64
1FurMark_wi...rk.bat
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 23:00
Behavioral task
behavioral1
Sample
FurMark_win64/FurMark_GUI.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FurMark_win64/FurMark_GUI.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
FurMark_win64/cpuburner/cpuburner.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
FurMark_win64/cpuburner/cpuburner.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
FurMark_win64/furmark.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
FurMark_win64/furmark.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
FurMark_win64/gpumagick_sdk_x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
FurMark_win64/gpumagick_sdk_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
FurMark_win64/gpushark/gpushark_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
FurMark_win64/gpushark/gpushark_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
FurMark_win64/gpushark/gxc_x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
FurMark_win64/gpushark/gxc_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
FurMark_win64/gpushark/gxl_x64.dll
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
FurMark_win64/gpushark/gxl_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
FurMark_win64/gpushark/plugins/plugin_gxc_gpumon_x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
FurMark_win64/gpushark/plugins/plugin_gxc_gpumon_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
FurMark_win64/gpushark/plugins/plugin_gxc_vulkan2_x64.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
FurMark_win64/gpushark/plugins/plugin_gxc_vulkan2_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
FurMark_win64/gpuz/gpuz.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
FurMark_win64/gpuz/gpuz.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
FurMark_win64/gxc_x64.dll
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
FurMark_win64/gxc_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
FurMark_win64/gxl_x64.dll
Resource
win7-20240708-en
Behavioral task
behavioral24
Sample
FurMark_win64/gxl_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
FurMark_win64/plugins/plugin_gxc_as_x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
FurMark_win64/plugins/plugin_gxc_as_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
FurMark_win64/plugins/plugin_gxc_gpumon_x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
FurMark_win64/plugins/plugin_gxc_gpumon_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
FurMark_win64/plugins/plugin_gxc_vulkan2_x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
FurMark_win64/plugins/plugin_gxc_vulkan2_x64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
FurMark_win64/start_benchmark.bat
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
FurMark_win64/start_benchmark.bat
Resource
win10v2004-20240802-en
General
-
Target
FurMark_win64/gpuz/gpuz.exe
-
Size
9.7MB
-
MD5
2c78024277562d7c190d1d53a1556f2a
-
SHA1
3268da1ee29d667d39dd6eff24eaa1fd8adbab9c
-
SHA256
e2521082260f498233a3777a4fb76ce8092348ada21dbb8674210348d396e7df
-
SHA512
0fee9112ba52ff4dd3856dc4f57d905c7c233a0c52b49bc8b273f4a24bd7826150c1646fd6f600cc21748098605802c594341f763863c30587c1f77021a9e932
-
SSDEEP
196608:Wq/ZPPzLFycqrVP7TmhPdXE8+SrDmcRl6Wbp3MDghOH8p5oDPqesM:1/lorwhPDHHLMchJpyD/d
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2368 gpuz_installer.exe 848 gpuz_installer.tmp -
resource yara_rule behavioral20/memory/3860-0-0x0000000000B50000-0x0000000003831000-memory.dmp upx behavioral20/files/0x0002000000022b23-14.dat upx behavioral20/memory/3860-15-0x0000000000B50000-0x0000000003831000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpuz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpuz_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpuz_installer.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3860 gpuz.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3860 gpuz.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3860 wrote to memory of 2368 3860 gpuz.exe 85 PID 3860 wrote to memory of 2368 3860 gpuz.exe 85 PID 3860 wrote to memory of 2368 3860 gpuz.exe 85 PID 2368 wrote to memory of 848 2368 gpuz_installer.exe 86 PID 2368 wrote to memory of 848 2368 gpuz_installer.exe 86 PID 2368 wrote to memory of 848 2368 gpuz_installer.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\FurMark_win64\gpuz\gpuz.exe"C:\Users\Admin\AppData\Local\Temp\FurMark_win64\gpuz\gpuz.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\gpuz_installer.exe"C:\Users\Admin\AppData\Local\Temp\\gpuz_installer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\is-SOGT5.tmp\gpuz_installer.tmp"C:\Users\Admin\AppData\Local\Temp\is-SOGT5.tmp\gpuz_installer.tmp" /SL5="$901F6,832512,832512,C:\Users\Admin\AppData\Local\Temp\gpuz_installer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.7MB
MD52c78024277562d7c190d1d53a1556f2a
SHA13268da1ee29d667d39dd6eff24eaa1fd8adbab9c
SHA256e2521082260f498233a3777a4fb76ce8092348ada21dbb8674210348d396e7df
SHA5120fee9112ba52ff4dd3856dc4f57d905c7c233a0c52b49bc8b273f4a24bd7826150c1646fd6f600cc21748098605802c594341f763863c30587c1f77021a9e932
-
Filesize
1.6MB
MD5ac1965fac45e178006a408de0f03c147
SHA164223b4379ea92087d78463f7970b7aeb7b791d4
SHA256d95d16061176c2eb9e13f0d88d07d7a976e13e773effde4e5b0843ee88612704
SHA5121eb84a0f6fa11b02fb6c89c97abcfacee48b5bc4da7edcdc411440e247c318eac8bc7db788384e06e72af3506fd34adcfd5529861933db8af807c24bab0851d8
-
Filesize
3.1MB
MD54c9111b5058cb0a71da1c566e6b15de5
SHA1cdf0963572c509ecc8651a7081dd5aca44886007
SHA256ff02cd92b07585423ef7bdd0a873374922767fe21f93fcebc24181a5ee2111fa
SHA5123dc28a3f0a1404b67dd5374e2c5e13f1c1b0250c1e07666dbbd4bf31b400ee549c3beb7b872dd7d10dd54ce401b01a362a59bca54b2c7209cbedd97caa7cea46