Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2024, 06:37
Static task
static1
Behavioral task
behavioral1
Sample
c018ecb237f1d49fc7d3a69b615c3185.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c018ecb237f1d49fc7d3a69b615c3185.exe
Resource
win10v2004-20240226-en
General
-
Target
c018ecb237f1d49fc7d3a69b615c3185.exe
-
Size
24KB
-
MD5
c018ecb237f1d49fc7d3a69b615c3185
-
SHA1
34a7b78306505ff6df8eeb94a512d0d7cf33d8a9
-
SHA256
3a221e808c8b494fff8d457a47877029a5a40d4f3239aae0eda8c4d30d46c0f3
-
SHA512
7cc46f559302732b8a12a23ada7cf688e59a0c7f355ee74d4e663769ad0da0632b0c6b7e30023ac1d72be4f8246bfce4a3f91cc7c17bb568375dae893440c62b
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q5W0:bGS+ZfbJiO8qYoAf
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" c018ecb237f1d49fc7d3a69b615c3185.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe c018ecb237f1d49fc7d3a69b615c3185.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 648 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2256 ipconfig.exe 4080 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 648 tasklist.exe Token: SeDebugPrivilege 4080 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2480 c018ecb237f1d49fc7d3a69b615c3185.exe 2480 c018ecb237f1d49fc7d3a69b615c3185.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2480 wrote to memory of 4544 2480 c018ecb237f1d49fc7d3a69b615c3185.exe 96 PID 2480 wrote to memory of 4544 2480 c018ecb237f1d49fc7d3a69b615c3185.exe 96 PID 2480 wrote to memory of 4544 2480 c018ecb237f1d49fc7d3a69b615c3185.exe 96 PID 4544 wrote to memory of 3332 4544 cmd.exe 98 PID 4544 wrote to memory of 3332 4544 cmd.exe 98 PID 4544 wrote to memory of 3332 4544 cmd.exe 98 PID 4544 wrote to memory of 2256 4544 cmd.exe 99 PID 4544 wrote to memory of 2256 4544 cmd.exe 99 PID 4544 wrote to memory of 2256 4544 cmd.exe 99 PID 4544 wrote to memory of 648 4544 cmd.exe 100 PID 4544 wrote to memory of 648 4544 cmd.exe 100 PID 4544 wrote to memory of 648 4544 cmd.exe 100 PID 4544 wrote to memory of 3212 4544 cmd.exe 103 PID 4544 wrote to memory of 3212 4544 cmd.exe 103 PID 4544 wrote to memory of 3212 4544 cmd.exe 103 PID 3212 wrote to memory of 1956 3212 net.exe 104 PID 3212 wrote to memory of 1956 3212 net.exe 104 PID 3212 wrote to memory of 1956 3212 net.exe 104 PID 4544 wrote to memory of 4080 4544 cmd.exe 105 PID 4544 wrote to memory of 4080 4544 cmd.exe 105 PID 4544 wrote to memory of 4080 4544 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\c018ecb237f1d49fc7d3a69b615c3185.exe"C:\Users\Admin\AppData\Local\Temp\c018ecb237f1d49fc7d3a69b615c3185.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3332
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2256
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:1956
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=3136,i,3192284747741020952,1225278682167953346,262144 --variations-seed-version /prefetch:81⤵PID:2436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD532b9727593ebdaea232e1e00f841df71
SHA1df811982db56a90479b70fa793a05f54691523cb
SHA2560485fc1a558f96069c3c940bee29602ea863fd07efb73fc0b691a2e6c1e1cfe3
SHA51267a04300f6999f50707981397d23690a0447e59d4cd33b4aa6e2394923b95096f1095f782191176f008c469af0bbe5f41b93ca120d656eca1ae1e4b37683bddf