Analysis
-
max time kernel
240s -
max time network
274s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 02:26 UTC
Static task
static1
Behavioral task
behavioral1
Sample
4ca1d55fc6c8f36d8e435cf9743b1b2e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4ca1d55fc6c8f36d8e435cf9743b1b2e.exe
Resource
win10v2004-20231222-en
General
-
Target
4ca1d55fc6c8f36d8e435cf9743b1b2e.exe
-
Size
24KB
-
MD5
4ca1d55fc6c8f36d8e435cf9743b1b2e
-
SHA1
16cb028e0d876d0654b7cec76948b6220b76e583
-
SHA256
81a0fbf5bb98f65c5c7c8140113b555bf3712477163cad9146f2f585cf458cbd
-
SHA512
d9b7178a882f4e1e7587314b8a59c98aeec28e56b1c31907288faaf0d83676a5be5429cdaf52930410fd9762b34896f686ff7d5b87e8d2d80e97ae2cb7d63521
-
SSDEEP
384:E3eVES+/xwGkRKJtCxlM61qmTTMVF9/q5K0:bGS+ZfbJ4xO8qYoA7
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2016 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1612 NETSTAT.EXE 1988 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2016 tasklist.exe Token: SeDebugPrivilege 1612 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3064 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe 3064 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3064 wrote to memory of 1620 3064 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe 27 PID 3064 wrote to memory of 1620 3064 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe 27 PID 3064 wrote to memory of 1620 3064 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe 27 PID 3064 wrote to memory of 1620 3064 4ca1d55fc6c8f36d8e435cf9743b1b2e.exe 27 PID 1620 wrote to memory of 2908 1620 cmd.exe 29 PID 1620 wrote to memory of 2908 1620 cmd.exe 29 PID 1620 wrote to memory of 2908 1620 cmd.exe 29 PID 1620 wrote to memory of 2908 1620 cmd.exe 29 PID 1620 wrote to memory of 1988 1620 cmd.exe 30 PID 1620 wrote to memory of 1988 1620 cmd.exe 30 PID 1620 wrote to memory of 1988 1620 cmd.exe 30 PID 1620 wrote to memory of 1988 1620 cmd.exe 30 PID 1620 wrote to memory of 2016 1620 cmd.exe 31 PID 1620 wrote to memory of 2016 1620 cmd.exe 31 PID 1620 wrote to memory of 2016 1620 cmd.exe 31 PID 1620 wrote to memory of 2016 1620 cmd.exe 31 PID 1620 wrote to memory of 1660 1620 cmd.exe 36 PID 1620 wrote to memory of 1660 1620 cmd.exe 36 PID 1620 wrote to memory of 1660 1620 cmd.exe 36 PID 1620 wrote to memory of 1660 1620 cmd.exe 36 PID 1660 wrote to memory of 1556 1660 net.exe 33 PID 1660 wrote to memory of 1556 1660 net.exe 33 PID 1660 wrote to memory of 1556 1660 net.exe 33 PID 1660 wrote to memory of 1556 1660 net.exe 33 PID 1620 wrote to memory of 1612 1620 cmd.exe 34 PID 1620 wrote to memory of 1612 1620 cmd.exe 34 PID 1620 wrote to memory of 1612 1620 cmd.exe 34 PID 1620 wrote to memory of 1612 1620 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ca1d55fc6c8f36d8e435cf9743b1b2e.exe"C:\Users\Admin\AppData\Local\Temp\4ca1d55fc6c8f36d8e435cf9743b1b2e.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2908
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1988
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1660
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD501e06d05e9eb3295d4da110f666b6b85
SHA1d3122cc6d1196dcfd78b3e7a0c11fa707789590c
SHA2560ef5e03a86df1b029e61c0af50b644236d7e5c1b06263ad0b59a5c9544d4ccc1
SHA512c7798cd00dd5c7871d37148f6f50a0ac5478e352ef6127afb4b7bd90016e9e868fe875e5c369237a5896c2d9421239c8e93e8a4f01695b67ededf6be7f062aeb