Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 19:12
Static task
static1
Behavioral task
behavioral1
Sample
015b7983582eff8d6af00bb116739ac5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
015b7983582eff8d6af00bb116739ac5.exe
Resource
win10v2004-20231215-en
General
-
Target
015b7983582eff8d6af00bb116739ac5.exe
-
Size
24KB
-
MD5
015b7983582eff8d6af00bb116739ac5
-
SHA1
71a2650b666ced4547f0fdc2be0eb81759b7f044
-
SHA256
9dc90ab7a0e7e36161859409f791397c3712ecba23b3ab05544c238b977b8961
-
SHA512
443ca3b912ef4ec8b43f886f5ab364e40be8606a07eb88ce0a03c290b66829b57dce549f564ab4766cd42e8df1676f3abd6c132aacb99e31ef5a07492a69ecdb
-
SSDEEP
384:E3eVES+/xwGkRKJulM61qmTTMVF9/q510:bGS+ZfbJuO8qYoAa
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 015b7983582eff8d6af00bb116739ac5.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 015b7983582eff8d6af00bb116739ac5.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3620 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3432 ipconfig.exe 4556 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3620 tasklist.exe Token: SeDebugPrivilege 4556 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4500 015b7983582eff8d6af00bb116739ac5.exe 4500 015b7983582eff8d6af00bb116739ac5.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4500 wrote to memory of 4436 4500 015b7983582eff8d6af00bb116739ac5.exe 92 PID 4500 wrote to memory of 4436 4500 015b7983582eff8d6af00bb116739ac5.exe 92 PID 4500 wrote to memory of 4436 4500 015b7983582eff8d6af00bb116739ac5.exe 92 PID 4436 wrote to memory of 2160 4436 cmd.exe 94 PID 4436 wrote to memory of 2160 4436 cmd.exe 94 PID 4436 wrote to memory of 2160 4436 cmd.exe 94 PID 4436 wrote to memory of 3432 4436 cmd.exe 95 PID 4436 wrote to memory of 3432 4436 cmd.exe 95 PID 4436 wrote to memory of 3432 4436 cmd.exe 95 PID 4436 wrote to memory of 3620 4436 cmd.exe 96 PID 4436 wrote to memory of 3620 4436 cmd.exe 96 PID 4436 wrote to memory of 3620 4436 cmd.exe 96 PID 4436 wrote to memory of 212 4436 cmd.exe 98 PID 4436 wrote to memory of 212 4436 cmd.exe 98 PID 4436 wrote to memory of 212 4436 cmd.exe 98 PID 212 wrote to memory of 4580 212 net.exe 99 PID 212 wrote to memory of 4580 212 net.exe 99 PID 212 wrote to memory of 4580 212 net.exe 99 PID 4436 wrote to memory of 4556 4436 cmd.exe 100 PID 4436 wrote to memory of 4556 4436 cmd.exe 100 PID 4436 wrote to memory of 4556 4436 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\015b7983582eff8d6af00bb116739ac5.exe"C:\Users\Admin\AppData\Local\Temp\015b7983582eff8d6af00bb116739ac5.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2160
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3432
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:4580
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5db5af6857398b6032f34d0f0bd96a6c1
SHA186b94430a4aa78e272593958626fc9802d3cb1c0
SHA256104d95efabbe5c1ab3c76f4c5ecf5755b9139271a73b93f85ff66898fec1c157
SHA512907c0e31bc35e813c20317eb6a7ef43aed67952e9d52cbdbc28c2d87346ee79ac09227878a642a6a97b2610c6825de3e8032dff2b27c56245c203caf9967bb3b