Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 02:14
Static task
static1
Behavioral task
behavioral1
Sample
0b4a2375493a07e21024f37bbeefaaef.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0b4a2375493a07e21024f37bbeefaaef.exe
Resource
win10v2004-20231215-en
General
-
Target
0b4a2375493a07e21024f37bbeefaaef.exe
-
Size
24KB
-
MD5
0b4a2375493a07e21024f37bbeefaaef
-
SHA1
ae143cdb566eb91cb5fba0708a9f71c4eb88792c
-
SHA256
839be998064fb7bb8aca1771dc1d80295a26f29d863b39c3ea1b81b440f3f6c1
-
SHA512
b3c69717805a8d5e085cf0bf8325daa24bfd77f1f65fb3b53a15568a592e2856e8ba3a61789013e0dfb2a54110666cb459a3fe5f0a3539d49c05faa69d8b1cd9
-
SSDEEP
384:E3eVES+/xwGkRKJU5tlM61qmTTMVF9/q5m0:bGS+ZfbJgO8qYoAP
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 0b4a2375493a07e21024f37bbeefaaef.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 0b4a2375493a07e21024f37bbeefaaef.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4828 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4288 ipconfig.exe 2680 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4828 tasklist.exe Token: SeDebugPrivilege 2680 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4292 0b4a2375493a07e21024f37bbeefaaef.exe 4292 0b4a2375493a07e21024f37bbeefaaef.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4292 wrote to memory of 2632 4292 0b4a2375493a07e21024f37bbeefaaef.exe 33 PID 4292 wrote to memory of 2632 4292 0b4a2375493a07e21024f37bbeefaaef.exe 33 PID 4292 wrote to memory of 2632 4292 0b4a2375493a07e21024f37bbeefaaef.exe 33 PID 2632 wrote to memory of 2364 2632 cmd.exe 36 PID 2632 wrote to memory of 2364 2632 cmd.exe 36 PID 2632 wrote to memory of 2364 2632 cmd.exe 36 PID 2632 wrote to memory of 4288 2632 cmd.exe 35 PID 2632 wrote to memory of 4288 2632 cmd.exe 35 PID 2632 wrote to memory of 4288 2632 cmd.exe 35 PID 2632 wrote to memory of 4828 2632 cmd.exe 37 PID 2632 wrote to memory of 4828 2632 cmd.exe 37 PID 2632 wrote to memory of 4828 2632 cmd.exe 37 PID 2632 wrote to memory of 1596 2632 cmd.exe 67 PID 2632 wrote to memory of 1596 2632 cmd.exe 67 PID 2632 wrote to memory of 1596 2632 cmd.exe 67 PID 1596 wrote to memory of 3472 1596 net.exe 69 PID 1596 wrote to memory of 3472 1596 net.exe 69 PID 1596 wrote to memory of 3472 1596 net.exe 69 PID 2632 wrote to memory of 2680 2632 cmd.exe 74 PID 2632 wrote to memory of 2680 2632 cmd.exe 74 PID 2632 wrote to memory of 2680 2632 cmd.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b4a2375493a07e21024f37bbeefaaef.exe"C:\Users\Admin\AppData\Local\Temp\0b4a2375493a07e21024f37bbeefaaef.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4288
-
-
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2364
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:3472
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD51436db46ab90b92a94fe04fcac86a311
SHA10db6790e027227a61f1764689c225db1b3935085
SHA256ddb7580d7a97148bf142cc83555d6b5e2e8d3783fe08228002be17629ac3af76
SHA512bc1a59b87dc7da079a1cbb3be941b276c849a7a6bce8f2a1b347cd99d6c2e399480b345c38b70842030067f57cd79a57c1829a4a8f485f617ad5744b42017382