Analysis
-
max time kernel
153s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
3c8a3835ff2bf609a08cfeb38bf2c636.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3c8a3835ff2bf609a08cfeb38bf2c636.exe
Resource
win10v2004-20231215-en
General
-
Target
3c8a3835ff2bf609a08cfeb38bf2c636.exe
-
Size
24KB
-
MD5
3c8a3835ff2bf609a08cfeb38bf2c636
-
SHA1
04718b1fc8274f98baf5eb3d6298c76a3dcd85d5
-
SHA256
ee63afdc298ba95aea13e2c60ccb43cd0c47c0a1379142be27e0953da91c0233
-
SHA512
54c8814f81b96747a07af64059f25e4b1185ec2d77cf6f2020bc1c45395f47761616f9ebf19f7e8a63e189ee2c073e4ff82dd5201f2981fd50989ba78e88e787
-
SSDEEP
384:E3eVES+/xwGkRKJ6O0TlM61qmTTMVF9/q5B0:bGS+ZfbJ6OgO8qYoAe
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 3c8a3835ff2bf609a08cfeb38bf2c636.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 3c8a3835ff2bf609a08cfeb38bf2c636.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 5064 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3756 ipconfig.exe 3392 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5064 tasklist.exe Token: SeDebugPrivilege 3392 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1516 3c8a3835ff2bf609a08cfeb38bf2c636.exe 1516 3c8a3835ff2bf609a08cfeb38bf2c636.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1516 wrote to memory of 4200 1516 3c8a3835ff2bf609a08cfeb38bf2c636.exe 42 PID 1516 wrote to memory of 4200 1516 3c8a3835ff2bf609a08cfeb38bf2c636.exe 42 PID 1516 wrote to memory of 4200 1516 3c8a3835ff2bf609a08cfeb38bf2c636.exe 42 PID 4200 wrote to memory of 3364 4200 cmd.exe 44 PID 4200 wrote to memory of 3364 4200 cmd.exe 44 PID 4200 wrote to memory of 3364 4200 cmd.exe 44 PID 4200 wrote to memory of 3756 4200 cmd.exe 43 PID 4200 wrote to memory of 3756 4200 cmd.exe 43 PID 4200 wrote to memory of 3756 4200 cmd.exe 43 PID 4200 wrote to memory of 5064 4200 cmd.exe 45 PID 4200 wrote to memory of 5064 4200 cmd.exe 45 PID 4200 wrote to memory of 5064 4200 cmd.exe 45 PID 4200 wrote to memory of 1968 4200 cmd.exe 54 PID 4200 wrote to memory of 1968 4200 cmd.exe 54 PID 4200 wrote to memory of 1968 4200 cmd.exe 54 PID 1968 wrote to memory of 540 1968 net.exe 53 PID 1968 wrote to memory of 540 1968 net.exe 53 PID 1968 wrote to memory of 540 1968 net.exe 53 PID 4200 wrote to memory of 3392 4200 cmd.exe 57 PID 4200 wrote to memory of 3392 4200 cmd.exe 57 PID 4200 wrote to memory of 3392 4200 cmd.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c8a3835ff2bf609a08cfeb38bf2c636.exe"C:\Users\Admin\AppData\Local\Temp\3c8a3835ff2bf609a08cfeb38bf2c636.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3756
-
-
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3364
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1968
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start1⤵PID:540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50f6a33fd73845469377603f68fc572ac
SHA114a872ea3817e8a304fb8351d42389ad2410ff8e
SHA2569ccf24fde323fffeeaaa8e5973eb68cbf9150146b4673bfe8e7bf8f31843fdfd
SHA512059921b36587bc47eeaea75a7a19889497f389dfacf0385d0ddc86aef5bddcb1d188b716646987d045a3dc30362dcd9dd24b9995bbd94f583777e49275a80c11