Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 23:33
Static task
static1
Behavioral task
behavioral1
Sample
20244548be2cbbda96dfb71ff6c5ebc7.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
20244548be2cbbda96dfb71ff6c5ebc7.exe
Resource
win10v2004-20231222-en
General
-
Target
20244548be2cbbda96dfb71ff6c5ebc7.exe
-
Size
24KB
-
MD5
20244548be2cbbda96dfb71ff6c5ebc7
-
SHA1
f01330b92fdc338cb237e8f68b914956e19e6b99
-
SHA256
f30c814eb8a2a7ca009e88bd19a0f8d1bf0e73581119021e1afb4304c2f6ca2b
-
SHA512
c46c09f9539309f9e839ffd6e0e8b1519a6e0ef0f6eeefcc52e8c5034cc90e2dbe73fbba0fdd1fc07f9a9bac7c1139f0071f0e12937524e9c9b40ba409abd783
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q5L0:bGS+ZfbJiO8qYoAA
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 20244548be2cbbda96dfb71ff6c5ebc7.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 20244548be2cbbda96dfb71ff6c5ebc7.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3064 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2144 ipconfig.exe 2636 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3064 tasklist.exe Token: SeDebugPrivilege 2636 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1684 20244548be2cbbda96dfb71ff6c5ebc7.exe 1684 20244548be2cbbda96dfb71ff6c5ebc7.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2032 1684 20244548be2cbbda96dfb71ff6c5ebc7.exe 14 PID 1684 wrote to memory of 2032 1684 20244548be2cbbda96dfb71ff6c5ebc7.exe 14 PID 1684 wrote to memory of 2032 1684 20244548be2cbbda96dfb71ff6c5ebc7.exe 14 PID 1684 wrote to memory of 2032 1684 20244548be2cbbda96dfb71ff6c5ebc7.exe 14 PID 2032 wrote to memory of 2352 2032 cmd.exe 18 PID 2032 wrote to memory of 2352 2032 cmd.exe 18 PID 2032 wrote to memory of 2352 2032 cmd.exe 18 PID 2032 wrote to memory of 2352 2032 cmd.exe 18 PID 2032 wrote to memory of 2144 2032 cmd.exe 15 PID 2032 wrote to memory of 2144 2032 cmd.exe 15 PID 2032 wrote to memory of 2144 2032 cmd.exe 15 PID 2032 wrote to memory of 2144 2032 cmd.exe 15 PID 2032 wrote to memory of 3064 2032 cmd.exe 16 PID 2032 wrote to memory of 3064 2032 cmd.exe 16 PID 2032 wrote to memory of 3064 2032 cmd.exe 16 PID 2032 wrote to memory of 3064 2032 cmd.exe 16 PID 2032 wrote to memory of 2524 2032 cmd.exe 19 PID 2032 wrote to memory of 2524 2032 cmd.exe 19 PID 2032 wrote to memory of 2524 2032 cmd.exe 19 PID 2032 wrote to memory of 2524 2032 cmd.exe 19 PID 2524 wrote to memory of 2616 2524 net.exe 21 PID 2524 wrote to memory of 2616 2524 net.exe 21 PID 2524 wrote to memory of 2616 2524 net.exe 21 PID 2524 wrote to memory of 2616 2524 net.exe 21 PID 2032 wrote to memory of 2636 2032 cmd.exe 20 PID 2032 wrote to memory of 2636 2032 cmd.exe 20 PID 2032 wrote to memory of 2636 2032 cmd.exe 20 PID 2032 wrote to memory of 2636 2032 cmd.exe 20
Processes
-
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:2144
-
-
C:\Windows\SysWOW64\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd /c set2⤵PID:2352
-
-
C:\Windows\SysWOW64\net.exenet start2⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start3⤵PID:2616
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\20244548be2cbbda96dfb71ff6c5ebc7.exe"C:\Users\Admin\AppData\Local\Temp\20244548be2cbbda96dfb71ff6c5ebc7.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD51c2783bc25c8165b54e84e796d35687d
SHA153ba811eadb0deeb0ccfab2a721eff756e8e5d7b
SHA25658341624071723d099d7af99e01a863627dc3c11dc84c879250ae7501abbd032
SHA5124cab0be360828f123edeedc4a4d24e5e74981836b61f4b3b6eb3ad486667fbdd835d568798c3665b005b4961b15f95a448dc87cf4406aae39158cb14a776b04d