Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
c2922e5a7c5fad130ad86ef1725cfb14.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c2922e5a7c5fad130ad86ef1725cfb14.exe
Resource
win10v2004-20240226-en
General
-
Target
c2922e5a7c5fad130ad86ef1725cfb14.exe
-
Size
24KB
-
MD5
c2922e5a7c5fad130ad86ef1725cfb14
-
SHA1
1ca0fd2f66c000cbad4332c0cb5c49c2b6704974
-
SHA256
0f8a1c7d91ca79767a4e68dc1897873f38e658fe035c4dccb5dae277ae55d8d4
-
SHA512
358ccda1937f4e0365827221e49641b4ea20c5ad40e2b20efdd64530cdb1240ea1d19f18cad850b1bae0e2e4e7aca2243dcade43c571c4813f033111c59410fd
-
SSDEEP
384:E3eVES+/xwGkRKJzJxTlM61qmTTMVF9/q5j0:bGS+ZfbJrO8qYoAI
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" c2922e5a7c5fad130ad86ef1725cfb14.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe c2922e5a7c5fad130ad86ef1725cfb14.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2852 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2688 ipconfig.exe 2436 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2852 tasklist.exe Token: SeDebugPrivilege 2436 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1688 c2922e5a7c5fad130ad86ef1725cfb14.exe 1688 c2922e5a7c5fad130ad86ef1725cfb14.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2224 1688 c2922e5a7c5fad130ad86ef1725cfb14.exe 28 PID 1688 wrote to memory of 2224 1688 c2922e5a7c5fad130ad86ef1725cfb14.exe 28 PID 1688 wrote to memory of 2224 1688 c2922e5a7c5fad130ad86ef1725cfb14.exe 28 PID 1688 wrote to memory of 2224 1688 c2922e5a7c5fad130ad86ef1725cfb14.exe 28 PID 2224 wrote to memory of 1956 2224 cmd.exe 30 PID 2224 wrote to memory of 1956 2224 cmd.exe 30 PID 2224 wrote to memory of 1956 2224 cmd.exe 30 PID 2224 wrote to memory of 1956 2224 cmd.exe 30 PID 2224 wrote to memory of 2688 2224 cmd.exe 31 PID 2224 wrote to memory of 2688 2224 cmd.exe 31 PID 2224 wrote to memory of 2688 2224 cmd.exe 31 PID 2224 wrote to memory of 2688 2224 cmd.exe 31 PID 2224 wrote to memory of 2852 2224 cmd.exe 32 PID 2224 wrote to memory of 2852 2224 cmd.exe 32 PID 2224 wrote to memory of 2852 2224 cmd.exe 32 PID 2224 wrote to memory of 2852 2224 cmd.exe 32 PID 2224 wrote to memory of 2468 2224 cmd.exe 34 PID 2224 wrote to memory of 2468 2224 cmd.exe 34 PID 2224 wrote to memory of 2468 2224 cmd.exe 34 PID 2224 wrote to memory of 2468 2224 cmd.exe 34 PID 2468 wrote to memory of 2600 2468 net.exe 35 PID 2468 wrote to memory of 2600 2468 net.exe 35 PID 2468 wrote to memory of 2600 2468 net.exe 35 PID 2468 wrote to memory of 2600 2468 net.exe 35 PID 2224 wrote to memory of 2436 2224 cmd.exe 36 PID 2224 wrote to memory of 2436 2224 cmd.exe 36 PID 2224 wrote to memory of 2436 2224 cmd.exe 36 PID 2224 wrote to memory of 2436 2224 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2922e5a7c5fad130ad86ef1725cfb14.exe"C:\Users\Admin\AppData\Local\Temp\c2922e5a7c5fad130ad86ef1725cfb14.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1956
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2688
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2600
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD57a75778091f98b45eda475f3d5d240ec
SHA19646ab89300d5acc40fe4887d1c285c4ccf3ac27
SHA2566761b39d7d560ef1dbeb94b3412d4629183919237d90093b548c19fd6d48beae
SHA512ee1182a6405b35208dabbc6cbc088a27bc6921b54da0fdb07316011d5c703e0dacdc494b92ecf3e47aa03edd015ae3310889b480669bd45ccda2cccfa3d649ff