Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 12:51
Static task
static1
Behavioral task
behavioral1
Sample
8f8baa750ba0fd142ce86feb0d2f7423.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8f8baa750ba0fd142ce86feb0d2f7423.exe
Resource
win10v2004-20231215-en
General
-
Target
8f8baa750ba0fd142ce86feb0d2f7423.exe
-
Size
24KB
-
MD5
8f8baa750ba0fd142ce86feb0d2f7423
-
SHA1
70caa942f5b3714c7fbdddc0d8ec9087e82b1a1c
-
SHA256
be27fb5b852c98ea026648c0702538a8f500f071cf10129e831c34ffe76bd8fd
-
SHA512
ea1e8c2eabe9fe254f17e3bcd1a08c6fd336c1da7ccbbcd6b5972e287bc31dad3bf66a972fabeb2f272d6097a1b919de7af5eee15e33519f14b42b42f5744ec2
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q5g0:bGS+ZfbJiO8qYoAZ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 8f8baa750ba0fd142ce86feb0d2f7423.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 8f8baa750ba0fd142ce86feb0d2f7423.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2856 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1428 ipconfig.exe 3944 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2856 tasklist.exe Token: SeDebugPrivilege 3944 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4984 8f8baa750ba0fd142ce86feb0d2f7423.exe 4984 8f8baa750ba0fd142ce86feb0d2f7423.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4984 wrote to memory of 3468 4984 8f8baa750ba0fd142ce86feb0d2f7423.exe 27 PID 4984 wrote to memory of 3468 4984 8f8baa750ba0fd142ce86feb0d2f7423.exe 27 PID 4984 wrote to memory of 3468 4984 8f8baa750ba0fd142ce86feb0d2f7423.exe 27 PID 3468 wrote to memory of 4740 3468 cmd.exe 26 PID 3468 wrote to memory of 4740 3468 cmd.exe 26 PID 3468 wrote to memory of 4740 3468 cmd.exe 26 PID 3468 wrote to memory of 1428 3468 cmd.exe 17 PID 3468 wrote to memory of 1428 3468 cmd.exe 17 PID 3468 wrote to memory of 1428 3468 cmd.exe 17 PID 3468 wrote to memory of 2856 3468 cmd.exe 18 PID 3468 wrote to memory of 2856 3468 cmd.exe 18 PID 3468 wrote to memory of 2856 3468 cmd.exe 18 PID 3468 wrote to memory of 3364 3468 cmd.exe 21 PID 3468 wrote to memory of 3364 3468 cmd.exe 21 PID 3468 wrote to memory of 3364 3468 cmd.exe 21 PID 3364 wrote to memory of 672 3364 net.exe 23 PID 3364 wrote to memory of 672 3364 net.exe 23 PID 3364 wrote to memory of 672 3364 net.exe 23 PID 3468 wrote to memory of 3944 3468 cmd.exe 22 PID 3468 wrote to memory of 3944 3468 cmd.exe 22 PID 3468 wrote to memory of 3944 3468 cmd.exe 22
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f8baa750ba0fd142ce86feb0d2f7423.exe"C:\Users\Admin\AppData\Local\Temp\8f8baa750ba0fd142ce86feb0d2f7423.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3468
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all1⤵
- Gathers network information
PID:1428
-
C:\Windows\SysWOW64\tasklist.exetasklist1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
C:\Windows\SysWOW64\net.exenet start1⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start2⤵PID:672
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an1⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
C:\Windows\SysWOW64\cmd.execmd /c set1⤵PID:4740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5f3bd489297606f87eb2cb84807e90bce
SHA1ab45e72767bd341e948eba6c003c92bc096c108d
SHA256c98a0142c9757403d08a06e834e037ebbd6f0c521e2e5442339ea5b2387e0d9f
SHA512885436126965f729f1a765e6be759dbf2a35193cc5d7c6d88807e8e1f976401d2d67fd3423dda29cd4fb23b44c1ae29c0cec3fdb4abb8cfbc6630135f953b3e1