Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/12/2023, 16:59
Static task
static1
Behavioral task
behavioral1
Sample
06fef15c44a76c7ede69a22fb52e587a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
06fef15c44a76c7ede69a22fb52e587a.exe
Resource
win10v2004-20231215-en
General
-
Target
06fef15c44a76c7ede69a22fb52e587a.exe
-
Size
24KB
-
MD5
06fef15c44a76c7ede69a22fb52e587a
-
SHA1
0705d61d349e2b2eb7979718829df4cbf43947c6
-
SHA256
e14bba5f4d332680ee8352433ba5a57b248e23ade8a7bfb4f64af72f839c47d9
-
SHA512
a06b7bc27f3591345829f5b0fdae85339df4f43f0dcacf006678c7843dad1d6e6de5e6f37a06f2c6d3c674b08c85aec9753316bd1856e8fa957b8ca07a72c8c1
-
SSDEEP
384:E3eVES+/xwGkRKJrlM61qmTTMVF9/q5P0:bGS+ZfbJrO8qYoAs
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 06fef15c44a76c7ede69a22fb52e587a.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 06fef15c44a76c7ede69a22fb52e587a.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2108 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2828 NETSTAT.EXE 3044 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 tasklist.exe Token: SeDebugPrivilege 2828 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3012 06fef15c44a76c7ede69a22fb52e587a.exe 3012 06fef15c44a76c7ede69a22fb52e587a.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3012 wrote to memory of 1912 3012 06fef15c44a76c7ede69a22fb52e587a.exe 16 PID 3012 wrote to memory of 1912 3012 06fef15c44a76c7ede69a22fb52e587a.exe 16 PID 3012 wrote to memory of 1912 3012 06fef15c44a76c7ede69a22fb52e587a.exe 16 PID 3012 wrote to memory of 1912 3012 06fef15c44a76c7ede69a22fb52e587a.exe 16 PID 1912 wrote to memory of 3048 1912 cmd.exe 21 PID 1912 wrote to memory of 3048 1912 cmd.exe 21 PID 1912 wrote to memory of 3048 1912 cmd.exe 21 PID 1912 wrote to memory of 3048 1912 cmd.exe 21 PID 1912 wrote to memory of 3044 1912 cmd.exe 19 PID 1912 wrote to memory of 3044 1912 cmd.exe 19 PID 1912 wrote to memory of 3044 1912 cmd.exe 19 PID 1912 wrote to memory of 3044 1912 cmd.exe 19 PID 1912 wrote to memory of 2108 1912 cmd.exe 20 PID 1912 wrote to memory of 2108 1912 cmd.exe 20 PID 1912 wrote to memory of 2108 1912 cmd.exe 20 PID 1912 wrote to memory of 2108 1912 cmd.exe 20 PID 1912 wrote to memory of 2700 1912 cmd.exe 26 PID 1912 wrote to memory of 2700 1912 cmd.exe 26 PID 1912 wrote to memory of 2700 1912 cmd.exe 26 PID 1912 wrote to memory of 2700 1912 cmd.exe 26 PID 2700 wrote to memory of 2452 2700 net.exe 25 PID 2700 wrote to memory of 2452 2700 net.exe 25 PID 2700 wrote to memory of 2452 2700 net.exe 25 PID 2700 wrote to memory of 2452 2700 net.exe 25 PID 1912 wrote to memory of 2828 1912 cmd.exe 24 PID 1912 wrote to memory of 2828 1912 cmd.exe 24 PID 1912 wrote to memory of 2828 1912 cmd.exe 24 PID 1912 wrote to memory of 2828 1912 cmd.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\06fef15c44a76c7ede69a22fb52e587a.exe"C:\Users\Admin\AppData\Local\Temp\06fef15c44a76c7ede69a22fb52e587a.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3044
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3048
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2700
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start1⤵PID:2452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD517f377c03cabb2b8370051ab93a5dbde
SHA143927d19783b109729ada743be9e4e7e4bb6a5ce
SHA2561ebcc60c5d9c74b2a3b67fb1cdd218f317c458441d78dbc7bd16cc9bfbab92f8
SHA51258b519fc2dc175205e4f2b6d1e5a16a9c9576a7f9b1e6dc12f7c4d227abc8e982c15589861abe2bb37c2801973b9638d3bb63e02b413712f9037b29e0be4ec11