Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2024, 20:59
Static task
static1
Behavioral task
behavioral1
Sample
c99b5af66c3a23e71e1a90a3a08bf16e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c99b5af66c3a23e71e1a90a3a08bf16e.exe
Resource
win10v2004-20240226-en
General
-
Target
c99b5af66c3a23e71e1a90a3a08bf16e.exe
-
Size
24KB
-
MD5
c99b5af66c3a23e71e1a90a3a08bf16e
-
SHA1
a4a9d00ae1860fc19fdb523b8f0a26df89acd37b
-
SHA256
beeaf30825518d166096531ecc08a710b120e47aa27f4c9b2219ccb56b55ca97
-
SHA512
2c3abd656463e72ad65211f03020a7d08be132251306c4f7f95def46d5fcbe7a9dbb167edac1d20c71b0681eea9782fabb1eb9a0ca9b0bf7c934cab52735e192
-
SSDEEP
384:E3eVES+/xwGkRKJH8mlM61qmTTMVF9/q5W0:bGS+ZfbJXO8qYoAf
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" c99b5af66c3a23e71e1a90a3a08bf16e.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe c99b5af66c3a23e71e1a90a3a08bf16e.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1984 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2784 NETSTAT.EXE 1600 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 tasklist.exe Token: SeDebugPrivilege 2784 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4552 c99b5af66c3a23e71e1a90a3a08bf16e.exe 4552 c99b5af66c3a23e71e1a90a3a08bf16e.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4552 wrote to memory of 4688 4552 c99b5af66c3a23e71e1a90a3a08bf16e.exe 87 PID 4552 wrote to memory of 4688 4552 c99b5af66c3a23e71e1a90a3a08bf16e.exe 87 PID 4552 wrote to memory of 4688 4552 c99b5af66c3a23e71e1a90a3a08bf16e.exe 87 PID 4688 wrote to memory of 4452 4688 cmd.exe 89 PID 4688 wrote to memory of 4452 4688 cmd.exe 89 PID 4688 wrote to memory of 4452 4688 cmd.exe 89 PID 4688 wrote to memory of 1600 4688 cmd.exe 90 PID 4688 wrote to memory of 1600 4688 cmd.exe 90 PID 4688 wrote to memory of 1600 4688 cmd.exe 90 PID 4688 wrote to memory of 1984 4688 cmd.exe 91 PID 4688 wrote to memory of 1984 4688 cmd.exe 91 PID 4688 wrote to memory of 1984 4688 cmd.exe 91 PID 4688 wrote to memory of 1572 4688 cmd.exe 94 PID 4688 wrote to memory of 1572 4688 cmd.exe 94 PID 4688 wrote to memory of 1572 4688 cmd.exe 94 PID 1572 wrote to memory of 1104 1572 net.exe 95 PID 1572 wrote to memory of 1104 1572 net.exe 95 PID 1572 wrote to memory of 1104 1572 net.exe 95 PID 4688 wrote to memory of 2784 4688 cmd.exe 96 PID 4688 wrote to memory of 2784 4688 cmd.exe 96 PID 4688 wrote to memory of 2784 4688 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c99b5af66c3a23e71e1a90a3a08bf16e.exe"C:\Users\Admin\AppData\Local\Temp\c99b5af66c3a23e71e1a90a3a08bf16e.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:4452
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1600
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:1104
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e315f818e36ec575e4fcae5f7a66f7e0
SHA1b7604f79753feda1e5e8d7cf96f571e314f06643
SHA2568b36fc75be7bb14a82ef2532cbb6ceca0ce949bcc5713e2c5bf8911587aba120
SHA512a3a68c499b94c4429f8ea9fdf8b5019623dc58b2ddbc68df2cc968f532dd5ef26614dd772b38aa4479ea3d62e515bf9d7b3aa41565cdc5e7178a93f6f5977b61