Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 05:05
Static task
static1
Behavioral task
behavioral1
Sample
6efd120ea6f443e2aef014dde0a1bdc4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6efd120ea6f443e2aef014dde0a1bdc4.exe
Resource
win10v2004-20231215-en
General
-
Target
6efd120ea6f443e2aef014dde0a1bdc4.exe
-
Size
24KB
-
MD5
6efd120ea6f443e2aef014dde0a1bdc4
-
SHA1
1315bad8f19baf169b4e5a83fc1f3941848fb569
-
SHA256
40ed9e0437a7578d13aa16145329361349ffe7a47eb69e30fed5d2bc0a387819
-
SHA512
c6bbe69aed907d0bc95900c5fe009699cd29a04d38a485ef16a7def2b335b34986ea864dce8827f69e3a41f2d769baf701b146ae57e8c7bc58d280ad7534a58b
-
SSDEEP
384:E3eVES+/xwGkRKJ2qKNSlM61qmTTMVF9/q5J0:bGS+ZfbJuNSO8qYoA2
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 6efd120ea6f443e2aef014dde0a1bdc4.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 6efd120ea6f443e2aef014dde0a1bdc4.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2532 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1760 ipconfig.exe 2696 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2532 tasklist.exe Token: SeDebugPrivilege 2696 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2212 6efd120ea6f443e2aef014dde0a1bdc4.exe 2212 6efd120ea6f443e2aef014dde0a1bdc4.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2212 wrote to memory of 1344 2212 6efd120ea6f443e2aef014dde0a1bdc4.exe 28 PID 2212 wrote to memory of 1344 2212 6efd120ea6f443e2aef014dde0a1bdc4.exe 28 PID 2212 wrote to memory of 1344 2212 6efd120ea6f443e2aef014dde0a1bdc4.exe 28 PID 2212 wrote to memory of 1344 2212 6efd120ea6f443e2aef014dde0a1bdc4.exe 28 PID 1344 wrote to memory of 1468 1344 cmd.exe 30 PID 1344 wrote to memory of 1468 1344 cmd.exe 30 PID 1344 wrote to memory of 1468 1344 cmd.exe 30 PID 1344 wrote to memory of 1468 1344 cmd.exe 30 PID 1344 wrote to memory of 1760 1344 cmd.exe 31 PID 1344 wrote to memory of 1760 1344 cmd.exe 31 PID 1344 wrote to memory of 1760 1344 cmd.exe 31 PID 1344 wrote to memory of 1760 1344 cmd.exe 31 PID 1344 wrote to memory of 2532 1344 cmd.exe 32 PID 1344 wrote to memory of 2532 1344 cmd.exe 32 PID 1344 wrote to memory of 2532 1344 cmd.exe 32 PID 1344 wrote to memory of 2532 1344 cmd.exe 32 PID 1344 wrote to memory of 3024 1344 cmd.exe 34 PID 1344 wrote to memory of 3024 1344 cmd.exe 34 PID 1344 wrote to memory of 3024 1344 cmd.exe 34 PID 1344 wrote to memory of 3024 1344 cmd.exe 34 PID 3024 wrote to memory of 2744 3024 net.exe 35 PID 3024 wrote to memory of 2744 3024 net.exe 35 PID 3024 wrote to memory of 2744 3024 net.exe 35 PID 3024 wrote to memory of 2744 3024 net.exe 35 PID 1344 wrote to memory of 2696 1344 cmd.exe 36 PID 1344 wrote to memory of 2696 1344 cmd.exe 36 PID 1344 wrote to memory of 2696 1344 cmd.exe 36 PID 1344 wrote to memory of 2696 1344 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\6efd120ea6f443e2aef014dde0a1bdc4.exe"C:\Users\Admin\AppData\Local\Temp\6efd120ea6f443e2aef014dde0a1bdc4.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1468
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1760
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2744
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5309868fc9e8c4cb50b12697246bce498
SHA10aac6ae394837147ad46f671e5bbf4daa6f236cf
SHA25694505a8a6f49bf100d192de5615a13d948a22b5572ab7f09db20f362e3c782cd
SHA51220a4e3f8aea674eb2d50d5d62649fefa43be51862838f05937380a23a648b5fe876a6891468f145e483f629638922f949dea49c11205403e8eb0d50611164706