Analysis
-
max time kernel
121s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22/12/2023, 15:43
Static task
static1
Behavioral task
behavioral1
Sample
de5c19fc87ed9a6f16ae34186a1c1ccb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
de5c19fc87ed9a6f16ae34186a1c1ccb.exe
Resource
win10v2004-20231215-en
General
-
Target
de5c19fc87ed9a6f16ae34186a1c1ccb.exe
-
Size
24KB
-
MD5
de5c19fc87ed9a6f16ae34186a1c1ccb
-
SHA1
cc275482fc1fafba5f78b493d2bb45c515f7adba
-
SHA256
e49fd6fa5485083f43e1b268b279b95b8363e34242e34bf25a34614d60a271e6
-
SHA512
84fd54b365ae8e37ed9a42a6fc486e34fffdc03984d160585da5ae684497ea3e00e085c9c03ed98868d608021497d32171cad9030cf2131a03d3484797a58f64
-
SSDEEP
384:E3eVES+/xwGkRKJ4alM61qmTTMVF9/q5H0:bGS+ZfbJ4aO8qYoAU
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" de5c19fc87ed9a6f16ae34186a1c1ccb.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe de5c19fc87ed9a6f16ae34186a1c1ccb.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2820 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2696 ipconfig.exe 2368 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 tasklist.exe Token: SeDebugPrivilege 2368 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2840 de5c19fc87ed9a6f16ae34186a1c1ccb.exe 2840 de5c19fc87ed9a6f16ae34186a1c1ccb.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2840 wrote to memory of 2844 2840 de5c19fc87ed9a6f16ae34186a1c1ccb.exe 27 PID 2840 wrote to memory of 2844 2840 de5c19fc87ed9a6f16ae34186a1c1ccb.exe 27 PID 2840 wrote to memory of 2844 2840 de5c19fc87ed9a6f16ae34186a1c1ccb.exe 27 PID 2840 wrote to memory of 2844 2840 de5c19fc87ed9a6f16ae34186a1c1ccb.exe 27 PID 2844 wrote to memory of 2096 2844 cmd.exe 29 PID 2844 wrote to memory of 2096 2844 cmd.exe 29 PID 2844 wrote to memory of 2096 2844 cmd.exe 29 PID 2844 wrote to memory of 2096 2844 cmd.exe 29 PID 2844 wrote to memory of 2696 2844 cmd.exe 30 PID 2844 wrote to memory of 2696 2844 cmd.exe 30 PID 2844 wrote to memory of 2696 2844 cmd.exe 30 PID 2844 wrote to memory of 2696 2844 cmd.exe 30 PID 2844 wrote to memory of 2820 2844 cmd.exe 31 PID 2844 wrote to memory of 2820 2844 cmd.exe 31 PID 2844 wrote to memory of 2820 2844 cmd.exe 31 PID 2844 wrote to memory of 2820 2844 cmd.exe 31 PID 2844 wrote to memory of 3048 2844 cmd.exe 33 PID 2844 wrote to memory of 3048 2844 cmd.exe 33 PID 2844 wrote to memory of 3048 2844 cmd.exe 33 PID 2844 wrote to memory of 3048 2844 cmd.exe 33 PID 3048 wrote to memory of 2664 3048 net.exe 34 PID 3048 wrote to memory of 2664 3048 net.exe 34 PID 3048 wrote to memory of 2664 3048 net.exe 34 PID 3048 wrote to memory of 2664 3048 net.exe 34 PID 2844 wrote to memory of 2368 2844 cmd.exe 35 PID 2844 wrote to memory of 2368 2844 cmd.exe 35 PID 2844 wrote to memory of 2368 2844 cmd.exe 35 PID 2844 wrote to memory of 2368 2844 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\de5c19fc87ed9a6f16ae34186a1c1ccb.exe"C:\Users\Admin\AppData\Local\Temp\de5c19fc87ed9a6f16ae34186a1c1ccb.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2096
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2696
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2664
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5e474a9b2d7d5d4752bfc53d75d55bb25
SHA110fb7903b01d61625b600d12d415f510a2da4052
SHA25670eda672151073beba001957c199a79ed2c91b4b1f897eff8362bddd2e4fa9c5
SHA512eb516e0c46000ea9e9466073ebb70403d08e2173d686829f40b53f643938bb3bed420c94e1159196147d3fdc07f483a437876e4c9ce24af02a9a5737c24421c4