Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 21:14
Static task
static1
Behavioral task
behavioral1
Sample
042e76359837445a62be454bf6c645fb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
042e76359837445a62be454bf6c645fb.exe
Resource
win10v2004-20231215-en
General
-
Target
042e76359837445a62be454bf6c645fb.exe
-
Size
24KB
-
MD5
042e76359837445a62be454bf6c645fb
-
SHA1
cbcb1f2204c493f3754497f9370a85b95e679890
-
SHA256
085ee04d55114093b3863250d5db32324eeb81a4372eafb30235859e067bb318
-
SHA512
8e2c8045abd4cf84bd93589388f3847763eb8ac8fd6c38093e533dd6095d1c7cd963e77b29f68e046f4e22fdc507aa125d18c9a77c4692d6a6f614d59da1af76
-
SSDEEP
384:E3eVES+/xwGkRKJ0dKSlM61qmTTMVF9/q5j0:bGS+ZfbJmKSO8qYoAI
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 042e76359837445a62be454bf6c645fb.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 042e76359837445a62be454bf6c645fb.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2844 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1936 ipconfig.exe 2588 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2844 tasklist.exe Token: SeDebugPrivilege 2588 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2400 042e76359837445a62be454bf6c645fb.exe 2400 042e76359837445a62be454bf6c645fb.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2748 2400 042e76359837445a62be454bf6c645fb.exe 28 PID 2400 wrote to memory of 2748 2400 042e76359837445a62be454bf6c645fb.exe 28 PID 2400 wrote to memory of 2748 2400 042e76359837445a62be454bf6c645fb.exe 28 PID 2400 wrote to memory of 2748 2400 042e76359837445a62be454bf6c645fb.exe 28 PID 2748 wrote to memory of 2128 2748 cmd.exe 30 PID 2748 wrote to memory of 2128 2748 cmd.exe 30 PID 2748 wrote to memory of 2128 2748 cmd.exe 30 PID 2748 wrote to memory of 2128 2748 cmd.exe 30 PID 2748 wrote to memory of 1936 2748 cmd.exe 31 PID 2748 wrote to memory of 1936 2748 cmd.exe 31 PID 2748 wrote to memory of 1936 2748 cmd.exe 31 PID 2748 wrote to memory of 1936 2748 cmd.exe 31 PID 2748 wrote to memory of 2844 2748 cmd.exe 32 PID 2748 wrote to memory of 2844 2748 cmd.exe 32 PID 2748 wrote to memory of 2844 2748 cmd.exe 32 PID 2748 wrote to memory of 2844 2748 cmd.exe 32 PID 2748 wrote to memory of 2596 2748 cmd.exe 34 PID 2748 wrote to memory of 2596 2748 cmd.exe 34 PID 2748 wrote to memory of 2596 2748 cmd.exe 34 PID 2748 wrote to memory of 2596 2748 cmd.exe 34 PID 2596 wrote to memory of 2900 2596 net.exe 35 PID 2596 wrote to memory of 2900 2596 net.exe 35 PID 2596 wrote to memory of 2900 2596 net.exe 35 PID 2596 wrote to memory of 2900 2596 net.exe 35 PID 2748 wrote to memory of 2588 2748 cmd.exe 36 PID 2748 wrote to memory of 2588 2748 cmd.exe 36 PID 2748 wrote to memory of 2588 2748 cmd.exe 36 PID 2748 wrote to memory of 2588 2748 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\042e76359837445a62be454bf6c645fb.exe"C:\Users\Admin\AppData\Local\Temp\042e76359837445a62be454bf6c645fb.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2128
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1936
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2900
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD53e1f1517567e60537224b9578f87bfbf
SHA1ce2d5cd8ece39949d30240e2ff1db76b05a90c5f
SHA2562a942f07f35d36eda882a9f403b84ba78ec6b6306995b4e2828ff0e4fed8b9e8
SHA5125bb4b8e2b18dbcded419f1ef600c79fa0580bbb9205f921cb3a44b3ee74c53c0b76fd6595604daf775660a2f1d9854fbe673ed6cb24fb4c70191276b93c75324