Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 00:16
Static task
static1
Behavioral task
behavioral1
Sample
45b3b5f3265a7cb4baa99c2565c28700.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
45b3b5f3265a7cb4baa99c2565c28700.exe
Resource
win10v2004-20231215-en
General
-
Target
45b3b5f3265a7cb4baa99c2565c28700.exe
-
Size
24KB
-
MD5
45b3b5f3265a7cb4baa99c2565c28700
-
SHA1
75832df4a99cd192d0fee4cfabbaa05058996c81
-
SHA256
887a17bf1529c2a6363b2e8ad2cd2a48c6bfc105c769283b7ffca92659b1146d
-
SHA512
c0d9a5aef37cc130cf00d4ea306048eca8c98154092e8daf8c92d0d317676acc41e4021d940307ab7b70ce518b71216995eb7c1467037e48f46f6520219ae808
-
SSDEEP
384:E3eVES+/xwGkRKJqURlM61qmTTMVF9/q5N0:bGS+ZfbJVO8qYoAi
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 45b3b5f3265a7cb4baa99c2565c28700.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 45b3b5f3265a7cb4baa99c2565c28700.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2160 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1936 NETSTAT.EXE 2376 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2160 tasklist.exe Token: SeDebugPrivilege 1936 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2336 45b3b5f3265a7cb4baa99c2565c28700.exe 2336 45b3b5f3265a7cb4baa99c2565c28700.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2380 2336 45b3b5f3265a7cb4baa99c2565c28700.exe 28 PID 2336 wrote to memory of 2380 2336 45b3b5f3265a7cb4baa99c2565c28700.exe 28 PID 2336 wrote to memory of 2380 2336 45b3b5f3265a7cb4baa99c2565c28700.exe 28 PID 2336 wrote to memory of 2380 2336 45b3b5f3265a7cb4baa99c2565c28700.exe 28 PID 2380 wrote to memory of 2804 2380 cmd.exe 30 PID 2380 wrote to memory of 2804 2380 cmd.exe 30 PID 2380 wrote to memory of 2804 2380 cmd.exe 30 PID 2380 wrote to memory of 2804 2380 cmd.exe 30 PID 2380 wrote to memory of 2376 2380 cmd.exe 31 PID 2380 wrote to memory of 2376 2380 cmd.exe 31 PID 2380 wrote to memory of 2376 2380 cmd.exe 31 PID 2380 wrote to memory of 2376 2380 cmd.exe 31 PID 2380 wrote to memory of 2160 2380 cmd.exe 32 PID 2380 wrote to memory of 2160 2380 cmd.exe 32 PID 2380 wrote to memory of 2160 2380 cmd.exe 32 PID 2380 wrote to memory of 2160 2380 cmd.exe 32 PID 2380 wrote to memory of 2736 2380 cmd.exe 34 PID 2380 wrote to memory of 2736 2380 cmd.exe 34 PID 2380 wrote to memory of 2736 2380 cmd.exe 34 PID 2380 wrote to memory of 2736 2380 cmd.exe 34 PID 2736 wrote to memory of 2888 2736 net.exe 35 PID 2736 wrote to memory of 2888 2736 net.exe 35 PID 2736 wrote to memory of 2888 2736 net.exe 35 PID 2736 wrote to memory of 2888 2736 net.exe 35 PID 2380 wrote to memory of 1936 2380 cmd.exe 36 PID 2380 wrote to memory of 1936 2380 cmd.exe 36 PID 2380 wrote to memory of 1936 2380 cmd.exe 36 PID 2380 wrote to memory of 1936 2380 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\45b3b5f3265a7cb4baa99c2565c28700.exe"C:\Users\Admin\AppData\Local\Temp\45b3b5f3265a7cb4baa99c2565c28700.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2804
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2376
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2888
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5f5ac39e4bff63db4b27e4189afdbaf94
SHA19be91739d499042cc2ec12a20a6c8948cd133945
SHA25658a5d1e55ada1391757b48ef55496397dbade6ac821003fca179cafb8e2dfdf4
SHA5126080c148fe1f775ab88daaf7fbc260c4e6b84fead501123f257e162cb3e8a5153de33b6dc7989d5bc32252022459a98d333f53494a7c78ad46f137e87bdfe234