Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 14:31
Static task
static1
Behavioral task
behavioral1
Sample
39e6dec3c805007e246b98ef271871de.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
39e6dec3c805007e246b98ef271871de.exe
Resource
win10v2004-20231215-en
General
-
Target
39e6dec3c805007e246b98ef271871de.exe
-
Size
24KB
-
MD5
39e6dec3c805007e246b98ef271871de
-
SHA1
f3845a2970701f8bbaae83ecbdb1c86473072766
-
SHA256
3cc5fe9fa9f6d43230f0e5c68bcfdd60e7af72d40834b67a5edaa274ad8a5cd9
-
SHA512
b8e1d9692dda7cf2dbd88947649cc6a401a8f00df3da927a247d53f9e2525669aa6556de3210f29574603a48e81dfcf3d66b880e683ebe0115f0a3632bd105df
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q570:bGS+ZfbJiO8qYoAQ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 39e6dec3c805007e246b98ef271871de.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 39e6dec3c805007e246b98ef271871de.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3140 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3520 NETSTAT.EXE 5096 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3140 tasklist.exe Token: SeDebugPrivilege 3520 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1004 39e6dec3c805007e246b98ef271871de.exe 1004 39e6dec3c805007e246b98ef271871de.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1004 wrote to memory of 1992 1004 39e6dec3c805007e246b98ef271871de.exe 89 PID 1004 wrote to memory of 1992 1004 39e6dec3c805007e246b98ef271871de.exe 89 PID 1004 wrote to memory of 1992 1004 39e6dec3c805007e246b98ef271871de.exe 89 PID 1992 wrote to memory of 4268 1992 cmd.exe 91 PID 1992 wrote to memory of 4268 1992 cmd.exe 91 PID 1992 wrote to memory of 4268 1992 cmd.exe 91 PID 1992 wrote to memory of 5096 1992 cmd.exe 92 PID 1992 wrote to memory of 5096 1992 cmd.exe 92 PID 1992 wrote to memory of 5096 1992 cmd.exe 92 PID 1992 wrote to memory of 3140 1992 cmd.exe 93 PID 1992 wrote to memory of 3140 1992 cmd.exe 93 PID 1992 wrote to memory of 3140 1992 cmd.exe 93 PID 1992 wrote to memory of 2524 1992 cmd.exe 96 PID 1992 wrote to memory of 2524 1992 cmd.exe 96 PID 1992 wrote to memory of 2524 1992 cmd.exe 96 PID 2524 wrote to memory of 2828 2524 net.exe 97 PID 2524 wrote to memory of 2828 2524 net.exe 97 PID 2524 wrote to memory of 2828 2524 net.exe 97 PID 1992 wrote to memory of 3520 1992 cmd.exe 98 PID 1992 wrote to memory of 3520 1992 cmd.exe 98 PID 1992 wrote to memory of 3520 1992 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\39e6dec3c805007e246b98ef271871de.exe"C:\Users\Admin\AppData\Local\Temp\39e6dec3c805007e246b98ef271871de.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:4268
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:5096
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2828
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5ac21ba15aa0b041239e66b5dd22042b5
SHA12ef000eaa28b17cb734f6e30dcaaf61634af1b73
SHA2567e2391c5529f89cfeb71c944aeea3e8611ec12d3d33d8ed9dd334aee9479298f
SHA5122b26d57d69492b2011514ffe037d6d4e770a594660830461ec5f312e9eb2197305d62fa298620e9f236349c81ff4f17c2f0511ab08aba99a0bfaf92b696427f2