Analysis
-
max time kernel
0s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 12:54
Static task
static1
Behavioral task
behavioral1
Sample
91b2adc35b7b31de076c7b95a645a841.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
91b2adc35b7b31de076c7b95a645a841.exe
Resource
win10v2004-20231215-en
General
-
Target
91b2adc35b7b31de076c7b95a645a841.exe
-
Size
24KB
-
MD5
91b2adc35b7b31de076c7b95a645a841
-
SHA1
4d9e7bd9da551920bc4695e82a01d385aa084959
-
SHA256
0c408fd362fdf336e4b9daaf822045956d0d3d37c19b4d3c640ae5ba8d7923a9
-
SHA512
f71a41d74b299d7420f3937fb3909081bba22fb79de336954d299907bab1503c83aae988029e28d2e007f4b0538650ac72f2eb812924253ab738edb7f8aa220a
-
SSDEEP
384:E3eVES+/xwGkRKJI9BglM61qmTTMVF9/q5k0:bGS+ZfbJfO8qYoAF
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 91b2adc35b7b31de076c7b95a645a841.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 91b2adc35b7b31de076c7b95a645a841.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3968 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4292 ipconfig.exe 1844 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3968 tasklist.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2244 91b2adc35b7b31de076c7b95a645a841.exe 2244 91b2adc35b7b31de076c7b95a645a841.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2244 wrote to memory of 4472 2244 91b2adc35b7b31de076c7b95a645a841.exe 29 PID 2244 wrote to memory of 4472 2244 91b2adc35b7b31de076c7b95a645a841.exe 29 PID 2244 wrote to memory of 4472 2244 91b2adc35b7b31de076c7b95a645a841.exe 29 PID 4472 wrote to memory of 3652 4472 cmd.exe 28 PID 4472 wrote to memory of 3652 4472 cmd.exe 28 PID 4472 wrote to memory of 3652 4472 cmd.exe 28 PID 4472 wrote to memory of 4292 4472 cmd.exe 19 PID 4472 wrote to memory of 4292 4472 cmd.exe 19 PID 4472 wrote to memory of 4292 4472 cmd.exe 19 PID 4472 wrote to memory of 3968 4472 cmd.exe 20 PID 4472 wrote to memory of 3968 4472 cmd.exe 20 PID 4472 wrote to memory of 3968 4472 cmd.exe 20
Processes
-
C:\Users\Admin\AppData\Local\Temp\91b2adc35b7b31de076c7b95a645a841.exe"C:\Users\Admin\AppData\Local\Temp\91b2adc35b7b31de076c7b95a645a841.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4472
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all1⤵
- Gathers network information
PID:4292
-
C:\Windows\SysWOW64\tasklist.exetasklist1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start1⤵PID:1700
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an1⤵
- Gathers network information
PID:1844
-
C:\Windows\SysWOW64\net.exenet start1⤵PID:3396
-
C:\Windows\SysWOW64\cmd.execmd /c set1⤵PID:3652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD54030db5d6a51ebb3aaa2f59fdf6d2d9c
SHA104239e5aaa7587820acb6db7e42ca21688d02915
SHA2564633d2669e660b51ed7bea8f31a00b3eb636009c45007d5082d629866cb050ce
SHA51209e7da1d6b6e64d48a8e4578572279d39f2bbc0e33d37e6d527d99cac25075e7df0f174f0333990c2ac60b28f2b7c11bbb806a78afd4d271c74363ce6a8b24e1