Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 15:44
Static task
static1
Behavioral task
behavioral1
Sample
e206cb53d4a7d5dffe8fc50883e828f8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e206cb53d4a7d5dffe8fc50883e828f8.exe
Resource
win10v2004-20240226-en
General
-
Target
e206cb53d4a7d5dffe8fc50883e828f8.exe
-
Size
24KB
-
MD5
e206cb53d4a7d5dffe8fc50883e828f8
-
SHA1
56ec9f2734a4b73c89779b860f8404da9abb80b0
-
SHA256
5533fc164c56746df5ed4dc43a411fde364e5a4350678b53559572df0f9e4840
-
SHA512
ba2204812d70ca6dc2e89e8cc960f1c377e8d5b2065a9a111bff7caa77c3bd3449f8c5f54d6366932fd7507725ed32bab8dda80205557d3426bdb816f2c64ea7
-
SSDEEP
384:E3eVES+/xwGkRKJaBylM61qmTTMVF9/q5P0:bGS+ZfbJa8O8qYoAs
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" e206cb53d4a7d5dffe8fc50883e828f8.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe e206cb53d4a7d5dffe8fc50883e828f8.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1240 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2800 ipconfig.exe 2812 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1240 tasklist.exe Token: SeDebugPrivilege 2812 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2256 e206cb53d4a7d5dffe8fc50883e828f8.exe 2256 e206cb53d4a7d5dffe8fc50883e828f8.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2256 wrote to memory of 1744 2256 e206cb53d4a7d5dffe8fc50883e828f8.exe 28 PID 2256 wrote to memory of 1744 2256 e206cb53d4a7d5dffe8fc50883e828f8.exe 28 PID 2256 wrote to memory of 1744 2256 e206cb53d4a7d5dffe8fc50883e828f8.exe 28 PID 2256 wrote to memory of 1744 2256 e206cb53d4a7d5dffe8fc50883e828f8.exe 28 PID 1744 wrote to memory of 2988 1744 cmd.exe 30 PID 1744 wrote to memory of 2988 1744 cmd.exe 30 PID 1744 wrote to memory of 2988 1744 cmd.exe 30 PID 1744 wrote to memory of 2988 1744 cmd.exe 30 PID 1744 wrote to memory of 2800 1744 cmd.exe 31 PID 1744 wrote to memory of 2800 1744 cmd.exe 31 PID 1744 wrote to memory of 2800 1744 cmd.exe 31 PID 1744 wrote to memory of 2800 1744 cmd.exe 31 PID 1744 wrote to memory of 1240 1744 cmd.exe 32 PID 1744 wrote to memory of 1240 1744 cmd.exe 32 PID 1744 wrote to memory of 1240 1744 cmd.exe 32 PID 1744 wrote to memory of 1240 1744 cmd.exe 32 PID 1744 wrote to memory of 2528 1744 cmd.exe 34 PID 1744 wrote to memory of 2528 1744 cmd.exe 34 PID 1744 wrote to memory of 2528 1744 cmd.exe 34 PID 1744 wrote to memory of 2528 1744 cmd.exe 34 PID 2528 wrote to memory of 2536 2528 net.exe 35 PID 2528 wrote to memory of 2536 2528 net.exe 35 PID 2528 wrote to memory of 2536 2528 net.exe 35 PID 2528 wrote to memory of 2536 2528 net.exe 35 PID 1744 wrote to memory of 2812 1744 cmd.exe 36 PID 1744 wrote to memory of 2812 1744 cmd.exe 36 PID 1744 wrote to memory of 2812 1744 cmd.exe 36 PID 1744 wrote to memory of 2812 1744 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\e206cb53d4a7d5dffe8fc50883e828f8.exe"C:\Users\Admin\AppData\Local\Temp\e206cb53d4a7d5dffe8fc50883e828f8.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2988
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2800
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2536
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5de3f77b2ef03b32b60ffba20f4b28d79
SHA1ea26e21f473c5791c71e04c5194500078e8bdfb2
SHA2567ae565adf6eb1a192b8c0f6a5cc259d7917aee889a02a9643cfc6885630a766f
SHA512b9eaceeaa9a2056745081f59ef2ba7c011d5c95cb132b91e70b47e838f837c19c019bd4133e021a005fd9dd0fc43005128a676ee96968cfd364e06368c63c14f