Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 13:41
Static task
static1
Behavioral task
behavioral1
Sample
7a66d3fd37418d12ba159af02eb8cb2e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7a66d3fd37418d12ba159af02eb8cb2e.exe
Resource
win10v2004-20231215-en
General
-
Target
7a66d3fd37418d12ba159af02eb8cb2e.exe
-
Size
24KB
-
MD5
7a66d3fd37418d12ba159af02eb8cb2e
-
SHA1
dea89513d02e6c126e57bab7372c604b0d94e954
-
SHA256
7a3d7474a31f1d3972d23d8c5f8ce4aa3ffb76d16b2d234358e0bb6c1ced3fd6
-
SHA512
86ae235ed217c2e4bead9d097185d6c239a3739f6b486b36c81dd3259e7e1b3c1ee71f611319660905c3fc4e466356c73bce4a50694ebf7df80e0994511b59e4
-
SSDEEP
384:E3eVES+/xwGkRKJwYP4vlM61qmTTMVF9/q5n0:bGS+ZfbJevO8qYoA0
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 7a66d3fd37418d12ba159af02eb8cb2e.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 7a66d3fd37418d12ba159af02eb8cb2e.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2176 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2752 NETSTAT.EXE 3052 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 tasklist.exe Token: SeDebugPrivilege 2752 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2928 7a66d3fd37418d12ba159af02eb8cb2e.exe 2928 7a66d3fd37418d12ba159af02eb8cb2e.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2928 wrote to memory of 2992 2928 7a66d3fd37418d12ba159af02eb8cb2e.exe 28 PID 2928 wrote to memory of 2992 2928 7a66d3fd37418d12ba159af02eb8cb2e.exe 28 PID 2928 wrote to memory of 2992 2928 7a66d3fd37418d12ba159af02eb8cb2e.exe 28 PID 2928 wrote to memory of 2992 2928 7a66d3fd37418d12ba159af02eb8cb2e.exe 28 PID 2992 wrote to memory of 2872 2992 cmd.exe 30 PID 2992 wrote to memory of 2872 2992 cmd.exe 30 PID 2992 wrote to memory of 2872 2992 cmd.exe 30 PID 2992 wrote to memory of 2872 2992 cmd.exe 30 PID 2992 wrote to memory of 3052 2992 cmd.exe 31 PID 2992 wrote to memory of 3052 2992 cmd.exe 31 PID 2992 wrote to memory of 3052 2992 cmd.exe 31 PID 2992 wrote to memory of 3052 2992 cmd.exe 31 PID 2992 wrote to memory of 2176 2992 cmd.exe 32 PID 2992 wrote to memory of 2176 2992 cmd.exe 32 PID 2992 wrote to memory of 2176 2992 cmd.exe 32 PID 2992 wrote to memory of 2176 2992 cmd.exe 32 PID 2992 wrote to memory of 2668 2992 cmd.exe 34 PID 2992 wrote to memory of 2668 2992 cmd.exe 34 PID 2992 wrote to memory of 2668 2992 cmd.exe 34 PID 2992 wrote to memory of 2668 2992 cmd.exe 34 PID 2668 wrote to memory of 2672 2668 net.exe 35 PID 2668 wrote to memory of 2672 2668 net.exe 35 PID 2668 wrote to memory of 2672 2668 net.exe 35 PID 2668 wrote to memory of 2672 2668 net.exe 35 PID 2992 wrote to memory of 2752 2992 cmd.exe 36 PID 2992 wrote to memory of 2752 2992 cmd.exe 36 PID 2992 wrote to memory of 2752 2992 cmd.exe 36 PID 2992 wrote to memory of 2752 2992 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a66d3fd37418d12ba159af02eb8cb2e.exe"C:\Users\Admin\AppData\Local\Temp\7a66d3fd37418d12ba159af02eb8cb2e.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2872
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3052
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2672
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD54683c9cb2663a20e339a517b14cb98a2
SHA1c3f7bef7420446b1aabe7f39bbcbf6c00646c7b5
SHA256589a3af5be1cd3577f15d9e0f725f94ebed209e4016e36d401cb845df34b3f3c
SHA5120f3c60994521cb7abebe7dac464415c0faa78d91e74066c106fb5e893e924e8fd1f64e9288747f5aff40932d34c860d32c11f5ab3e846f03b1c33fe4e9f4c436