Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2024, 18:07
Static task
static1
Behavioral task
behavioral1
Sample
c9446572d65a22862243b97e92b8cdf8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c9446572d65a22862243b97e92b8cdf8.exe
Resource
win10v2004-20240226-en
General
-
Target
c9446572d65a22862243b97e92b8cdf8.exe
-
Size
24KB
-
MD5
c9446572d65a22862243b97e92b8cdf8
-
SHA1
82da7a284620f834b9b8ea8ccd17924c2a564c4f
-
SHA256
cf0b45f2256a0c6ba1cc9e903a881302e7656be33364c96a7436ea7a6180ae6e
-
SHA512
c7ee0d5e83e42ab8f8037ea1a747e845abfc17c90d936fb38a7ad3cadffee730e2616ba345ae4c8d48d86c677c78cb98935b42e7d7f3cefce08cb6cc3151515d
-
SSDEEP
384:E3eVES+/xwGkRKJYklM61qmTTMVF9/q5/0:bGS+ZfbJYkO8qYoA8
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" c9446572d65a22862243b97e92b8cdf8.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe c9446572d65a22862243b97e92b8cdf8.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1552 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3968 ipconfig.exe 4508 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1552 tasklist.exe Token: SeDebugPrivilege 4508 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 208 c9446572d65a22862243b97e92b8cdf8.exe 208 c9446572d65a22862243b97e92b8cdf8.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 208 wrote to memory of 4928 208 c9446572d65a22862243b97e92b8cdf8.exe 96 PID 208 wrote to memory of 4928 208 c9446572d65a22862243b97e92b8cdf8.exe 96 PID 208 wrote to memory of 4928 208 c9446572d65a22862243b97e92b8cdf8.exe 96 PID 4928 wrote to memory of 2116 4928 cmd.exe 99 PID 4928 wrote to memory of 2116 4928 cmd.exe 99 PID 4928 wrote to memory of 2116 4928 cmd.exe 99 PID 4928 wrote to memory of 3968 4928 cmd.exe 100 PID 4928 wrote to memory of 3968 4928 cmd.exe 100 PID 4928 wrote to memory of 3968 4928 cmd.exe 100 PID 4928 wrote to memory of 1552 4928 cmd.exe 101 PID 4928 wrote to memory of 1552 4928 cmd.exe 101 PID 4928 wrote to memory of 1552 4928 cmd.exe 101 PID 4928 wrote to memory of 3888 4928 cmd.exe 103 PID 4928 wrote to memory of 3888 4928 cmd.exe 103 PID 4928 wrote to memory of 3888 4928 cmd.exe 103 PID 3888 wrote to memory of 4428 3888 net.exe 104 PID 3888 wrote to memory of 4428 3888 net.exe 104 PID 3888 wrote to memory of 4428 3888 net.exe 104 PID 4928 wrote to memory of 4508 4928 cmd.exe 105 PID 4928 wrote to memory of 4508 4928 cmd.exe 105 PID 4928 wrote to memory of 4508 4928 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9446572d65a22862243b97e92b8cdf8.exe"C:\Users\Admin\AppData\Local\Temp\c9446572d65a22862243b97e92b8cdf8.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2116
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3968
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:4428
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3940 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:81⤵PID:208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a64320ee5be2a9273d219b82f2c335d
SHA19b41335ab6bb7ee03090ad9b3e100e4be7e34d60
SHA256168794acfc5e1b55f9ec405057dd7002d17fbeaf896334fda23317aee3ecbd9b
SHA512b52d5989919b54a41d9b32e5f137edb20357cc32078c17f7dd72c15c9021b8bef8e67d859f8d7f5239a5945fe1e024c087dcff4cafef41f53a0ba3a3147561de