Analysis
-
max time kernel
148s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
01/01/2024, 05:47
Static task
static1
Behavioral task
behavioral1
Sample
3c0bc566a688593700ec612725df39f3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3c0bc566a688593700ec612725df39f3.exe
Resource
win10v2004-20231222-en
General
-
Target
3c0bc566a688593700ec612725df39f3.exe
-
Size
24KB
-
MD5
3c0bc566a688593700ec612725df39f3
-
SHA1
cb4b3aa6c0e2915fbe2d3ee51d664bc96369056f
-
SHA256
4cc9bd6709c5e757b5116e4affbacb23ebe2ed2c9f466dbd719b7491cb6fe02c
-
SHA512
38d83680686afd2bef57ca362cba129e87a4938b5a0bfef54e240813606a9d2501075840af5b3e9b037f924d3c290de8c4b8d6207663b08b3f84c49c44b88f67
-
SSDEEP
384:E3eVES+/xwGkRKJGlM61qmTTMVF9/q5l0:bGS+ZfbJGO8qYoAq
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 3c0bc566a688593700ec612725df39f3.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 3c0bc566a688593700ec612725df39f3.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 672 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4080 ipconfig.exe 648 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 672 tasklist.exe Token: SeDebugPrivilege 648 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 380 3c0bc566a688593700ec612725df39f3.exe 380 3c0bc566a688593700ec612725df39f3.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 380 wrote to memory of 3384 380 3c0bc566a688593700ec612725df39f3.exe 88 PID 380 wrote to memory of 3384 380 3c0bc566a688593700ec612725df39f3.exe 88 PID 380 wrote to memory of 3384 380 3c0bc566a688593700ec612725df39f3.exe 88 PID 3384 wrote to memory of 880 3384 cmd.exe 90 PID 3384 wrote to memory of 880 3384 cmd.exe 90 PID 3384 wrote to memory of 880 3384 cmd.exe 90 PID 3384 wrote to memory of 4080 3384 cmd.exe 92 PID 3384 wrote to memory of 4080 3384 cmd.exe 92 PID 3384 wrote to memory of 4080 3384 cmd.exe 92 PID 3384 wrote to memory of 672 3384 cmd.exe 93 PID 3384 wrote to memory of 672 3384 cmd.exe 93 PID 3384 wrote to memory of 672 3384 cmd.exe 93 PID 3384 wrote to memory of 3288 3384 cmd.exe 96 PID 3384 wrote to memory of 3288 3384 cmd.exe 96 PID 3384 wrote to memory of 3288 3384 cmd.exe 96 PID 3288 wrote to memory of 5032 3288 net.exe 97 PID 3288 wrote to memory of 5032 3288 net.exe 97 PID 3288 wrote to memory of 5032 3288 net.exe 97 PID 3384 wrote to memory of 648 3384 cmd.exe 98 PID 3384 wrote to memory of 648 3384 cmd.exe 98 PID 3384 wrote to memory of 648 3384 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c0bc566a688593700ec612725df39f3.exe"C:\Users\Admin\AppData\Local\Temp\3c0bc566a688593700ec612725df39f3.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:880
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4080
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:5032
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD533eb86fdf3b4a5c3074543198f7a3f62
SHA1c54d178ed403d728d6d789d36911eef35e7efba8
SHA256c8317c94e4ee0063b35550ce463436fd15cc66100f541626dfbcb488d6d4df5e
SHA5127c176d1157b16da79d4cb76dd02dd2b682a6fe9a3a619a10427112fd66af825017de818503a7e1d41196e87716bf9704b2828eef7168d40c9c92b7e97788d0ee