Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 21:01
Static task
static1
Behavioral task
behavioral1
Sample
1c6344588e459db6d579b8ce20bd2be2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1c6344588e459db6d579b8ce20bd2be2.exe
Resource
win10v2004-20231215-en
General
-
Target
1c6344588e459db6d579b8ce20bd2be2.exe
-
Size
24KB
-
MD5
1c6344588e459db6d579b8ce20bd2be2
-
SHA1
db7657dac99ba53ce6cb029632ec9eb4544a10de
-
SHA256
77db34a81ba10796571337ae161331b209ddce3d19257ed7b82d9779ce39f782
-
SHA512
4fc33b421f7458b247c47ee1d73bd7f9570c25580b0f95954e038e1a6dd886f9f179273c6b976296f7d7573950a039e8d2e423bfc9bf4df3929f4cc7e90e67b8
-
SSDEEP
384:E3eVES+/xwGkRKJLtwmVlM61qmTTMVF9/q5H0:bGS+ZfbJLhVO8qYoAU
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 1c6344588e459db6d579b8ce20bd2be2.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 1c6344588e459db6d579b8ce20bd2be2.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1352 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2768 ipconfig.exe 2576 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1352 tasklist.exe Token: SeDebugPrivilege 2576 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2332 1c6344588e459db6d579b8ce20bd2be2.exe 2332 1c6344588e459db6d579b8ce20bd2be2.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2424 2332 1c6344588e459db6d579b8ce20bd2be2.exe 28 PID 2332 wrote to memory of 2424 2332 1c6344588e459db6d579b8ce20bd2be2.exe 28 PID 2332 wrote to memory of 2424 2332 1c6344588e459db6d579b8ce20bd2be2.exe 28 PID 2332 wrote to memory of 2424 2332 1c6344588e459db6d579b8ce20bd2be2.exe 28 PID 2424 wrote to memory of 2248 2424 cmd.exe 30 PID 2424 wrote to memory of 2248 2424 cmd.exe 30 PID 2424 wrote to memory of 2248 2424 cmd.exe 30 PID 2424 wrote to memory of 2248 2424 cmd.exe 30 PID 2424 wrote to memory of 2768 2424 cmd.exe 31 PID 2424 wrote to memory of 2768 2424 cmd.exe 31 PID 2424 wrote to memory of 2768 2424 cmd.exe 31 PID 2424 wrote to memory of 2768 2424 cmd.exe 31 PID 2424 wrote to memory of 1352 2424 cmd.exe 32 PID 2424 wrote to memory of 1352 2424 cmd.exe 32 PID 2424 wrote to memory of 1352 2424 cmd.exe 32 PID 2424 wrote to memory of 1352 2424 cmd.exe 32 PID 2424 wrote to memory of 3060 2424 cmd.exe 34 PID 2424 wrote to memory of 3060 2424 cmd.exe 34 PID 2424 wrote to memory of 3060 2424 cmd.exe 34 PID 2424 wrote to memory of 3060 2424 cmd.exe 34 PID 3060 wrote to memory of 2928 3060 net.exe 35 PID 3060 wrote to memory of 2928 3060 net.exe 35 PID 3060 wrote to memory of 2928 3060 net.exe 35 PID 3060 wrote to memory of 2928 3060 net.exe 35 PID 2424 wrote to memory of 2576 2424 cmd.exe 36 PID 2424 wrote to memory of 2576 2424 cmd.exe 36 PID 2424 wrote to memory of 2576 2424 cmd.exe 36 PID 2424 wrote to memory of 2576 2424 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c6344588e459db6d579b8ce20bd2be2.exe"C:\Users\Admin\AppData\Local\Temp\1c6344588e459db6d579b8ce20bd2be2.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2248
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2768
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2928
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5110ee6649ae59f4de63ec00ea139a1f9
SHA19d8815c85481bd040774b651943dd638e1105201
SHA256635dfa774cdf24cf34093192653d66560075c0c7c3efbed803c9804d58299a8e
SHA5122986bd08a865d9d969fd88fca1c07409a226f98830611864c5352f76d0ce28ca8f39f281b97d63a56136414ebd881cfff430b6136ed495213fd9df8381fbc880