Analysis
-
max time kernel
138s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 10:45
Static task
static1
Behavioral task
behavioral1
Sample
16528fb50ac55149b4f4e19b5f8cda4a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
16528fb50ac55149b4f4e19b5f8cda4a.exe
Resource
win10v2004-20231215-en
General
-
Target
16528fb50ac55149b4f4e19b5f8cda4a.exe
-
Size
24KB
-
MD5
16528fb50ac55149b4f4e19b5f8cda4a
-
SHA1
b27ce5064ff92cf52e91903e7f8844af47a67e83
-
SHA256
c9fe6717de03d8cc379f5751c51b5f18efc2863e5a5e42959cba24c78d8ea830
-
SHA512
6aae4ed7f7a0587b266c61be25e1fc629103634f9489e7d204e05fb88e728892711c55e5a0cbd7bd60fd89b19953787a3b2383327545b056c20ec302e303194d
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q500:bGS+ZfbJiO8qYoA1
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 16528fb50ac55149b4f4e19b5f8cda4a.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 16528fb50ac55149b4f4e19b5f8cda4a.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 184 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 512 NETSTAT.EXE 2332 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 184 tasklist.exe Token: SeDebugPrivilege 512 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1864 16528fb50ac55149b4f4e19b5f8cda4a.exe 1864 16528fb50ac55149b4f4e19b5f8cda4a.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1864 wrote to memory of 4612 1864 16528fb50ac55149b4f4e19b5f8cda4a.exe 88 PID 1864 wrote to memory of 4612 1864 16528fb50ac55149b4f4e19b5f8cda4a.exe 88 PID 1864 wrote to memory of 4612 1864 16528fb50ac55149b4f4e19b5f8cda4a.exe 88 PID 4612 wrote to memory of 3260 4612 cmd.exe 91 PID 4612 wrote to memory of 3260 4612 cmd.exe 91 PID 4612 wrote to memory of 3260 4612 cmd.exe 91 PID 4612 wrote to memory of 2332 4612 cmd.exe 92 PID 4612 wrote to memory of 2332 4612 cmd.exe 92 PID 4612 wrote to memory of 2332 4612 cmd.exe 92 PID 4612 wrote to memory of 184 4612 cmd.exe 94 PID 4612 wrote to memory of 184 4612 cmd.exe 94 PID 4612 wrote to memory of 184 4612 cmd.exe 94 PID 4612 wrote to memory of 1488 4612 cmd.exe 97 PID 4612 wrote to memory of 1488 4612 cmd.exe 97 PID 4612 wrote to memory of 1488 4612 cmd.exe 97 PID 1488 wrote to memory of 2996 1488 net.exe 98 PID 1488 wrote to memory of 2996 1488 net.exe 98 PID 1488 wrote to memory of 2996 1488 net.exe 98 PID 4612 wrote to memory of 512 4612 cmd.exe 99 PID 4612 wrote to memory of 512 4612 cmd.exe 99 PID 4612 wrote to memory of 512 4612 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\16528fb50ac55149b4f4e19b5f8cda4a.exe"C:\Users\Admin\AppData\Local\Temp\16528fb50ac55149b4f4e19b5f8cda4a.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3260
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2332
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:184
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2996
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD530cc7d36fc9f81f0a1f78f61aaffcae3
SHA1b7b61a76507e3105a546b52c1a8b882f9a3e7077
SHA2569bd868d297f93ed0f3865627c9246321449d4cc43d4b1e27b0aba6a2c952c2db
SHA512aaca8fbf42e95862ea2621d5e5ad10219498bfe6357341b6ee51d3c72129f05114ceca111d08b232091d532e6794f8408c854d189a7381b874986f1333d2807d