Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 16:10
Static task
static1
Behavioral task
behavioral1
Sample
2c06176e11aef873cb8151a67588fa51.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2c06176e11aef873cb8151a67588fa51.exe
Resource
win10v2004-20231215-en
General
-
Target
2c06176e11aef873cb8151a67588fa51.exe
-
Size
24KB
-
MD5
2c06176e11aef873cb8151a67588fa51
-
SHA1
a2e6a4402a22981e3952398d71782c33570aa51a
-
SHA256
0a4780e744a3c80322f741fd6e14f62d765228ec2a79445d5830dce94da9210e
-
SHA512
5eb7a86a797c7fa7acebf5b928a3e3b796136c59d5de04b82497047d07cc6ca50c1a4ca9d130a58d0fb4088fbda18ec279b0ed844c02e159939bcc4ef59f71cc
-
SSDEEP
384:E3eVES+/xwGkRKJ+wFBtlM61qmTTMVF9/q5u0:bGS+ZfbJ7BtO8qYoAH
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 2c06176e11aef873cb8151a67588fa51.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 2c06176e11aef873cb8151a67588fa51.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3912 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4624 ipconfig.exe 2104 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3912 tasklist.exe Token: SeDebugPrivilege 2104 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2296 2c06176e11aef873cb8151a67588fa51.exe 2296 2c06176e11aef873cb8151a67588fa51.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2296 wrote to memory of 4464 2296 2c06176e11aef873cb8151a67588fa51.exe 91 PID 2296 wrote to memory of 4464 2296 2c06176e11aef873cb8151a67588fa51.exe 91 PID 2296 wrote to memory of 4464 2296 2c06176e11aef873cb8151a67588fa51.exe 91 PID 4464 wrote to memory of 1228 4464 cmd.exe 93 PID 4464 wrote to memory of 1228 4464 cmd.exe 93 PID 4464 wrote to memory of 1228 4464 cmd.exe 93 PID 4464 wrote to memory of 4624 4464 cmd.exe 94 PID 4464 wrote to memory of 4624 4464 cmd.exe 94 PID 4464 wrote to memory of 4624 4464 cmd.exe 94 PID 4464 wrote to memory of 3912 4464 cmd.exe 95 PID 4464 wrote to memory of 3912 4464 cmd.exe 95 PID 4464 wrote to memory of 3912 4464 cmd.exe 95 PID 4464 wrote to memory of 4044 4464 cmd.exe 97 PID 4464 wrote to memory of 4044 4464 cmd.exe 97 PID 4464 wrote to memory of 4044 4464 cmd.exe 97 PID 4044 wrote to memory of 2892 4044 net.exe 98 PID 4044 wrote to memory of 2892 4044 net.exe 98 PID 4044 wrote to memory of 2892 4044 net.exe 98 PID 4464 wrote to memory of 2104 4464 cmd.exe 99 PID 4464 wrote to memory of 2104 4464 cmd.exe 99 PID 4464 wrote to memory of 2104 4464 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c06176e11aef873cb8151a67588fa51.exe"C:\Users\Admin\AppData\Local\Temp\2c06176e11aef873cb8151a67588fa51.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1228
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4624
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2892
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5af0d684bd48c5e8b876bd56e66ef0566
SHA146d0250945fa0c2e483b36aac0752471fa0f3f77
SHA25621d4a2a6056f270209d08658ba694a62eeb77fde50478b480067b990d1f2f536
SHA512d808f698298bf68950c6bca711db89ced1832a5663518faf4d36f6af0988a8ecfc7ce4ac9de602c476b97fb4b71f736818fecd10021e3bdc9e3483355618ca77