Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06-01-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
47676e986d0505f647c24f51a3398339.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
47676e986d0505f647c24f51a3398339.exe
Resource
win10v2004-20231215-en
General
-
Target
47676e986d0505f647c24f51a3398339.exe
-
Size
24KB
-
MD5
47676e986d0505f647c24f51a3398339
-
SHA1
1dfc2b0f3465b07ba9a7ff56a4d1993bae30929e
-
SHA256
d196953d8e1f3825624ad87eea4f5600ebb1e4fa791952a761ce9094417c41a4
-
SHA512
830de7cc53144a7f28fda1902f80e95d6ef712497d15414a79fa0fa20818fd7443361a3b5b3b313e02f1b7ea6843df8353e7187cc87457041d735b8c0f60b37d
-
SSDEEP
384:E3eVES+/xwGkRKJVGB4lM61qmTTMVF9/q5W0:bGS+ZfbJVJO8qYoAf
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 47676e986d0505f647c24f51a3398339.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 47676e986d0505f647c24f51a3398339.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2792 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2668 ipconfig.exe 2228 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2792 tasklist.exe Token: SeDebugPrivilege 2228 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2448 47676e986d0505f647c24f51a3398339.exe 2448 47676e986d0505f647c24f51a3398339.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2448 wrote to memory of 632 2448 47676e986d0505f647c24f51a3398339.exe 28 PID 2448 wrote to memory of 632 2448 47676e986d0505f647c24f51a3398339.exe 28 PID 2448 wrote to memory of 632 2448 47676e986d0505f647c24f51a3398339.exe 28 PID 2448 wrote to memory of 632 2448 47676e986d0505f647c24f51a3398339.exe 28 PID 632 wrote to memory of 860 632 cmd.exe 30 PID 632 wrote to memory of 860 632 cmd.exe 30 PID 632 wrote to memory of 860 632 cmd.exe 30 PID 632 wrote to memory of 860 632 cmd.exe 30 PID 632 wrote to memory of 2668 632 cmd.exe 31 PID 632 wrote to memory of 2668 632 cmd.exe 31 PID 632 wrote to memory of 2668 632 cmd.exe 31 PID 632 wrote to memory of 2668 632 cmd.exe 31 PID 632 wrote to memory of 2792 632 cmd.exe 32 PID 632 wrote to memory of 2792 632 cmd.exe 32 PID 632 wrote to memory of 2792 632 cmd.exe 32 PID 632 wrote to memory of 2792 632 cmd.exe 32 PID 632 wrote to memory of 2844 632 cmd.exe 34 PID 632 wrote to memory of 2844 632 cmd.exe 34 PID 632 wrote to memory of 2844 632 cmd.exe 34 PID 632 wrote to memory of 2844 632 cmd.exe 34 PID 2844 wrote to memory of 2548 2844 net.exe 35 PID 2844 wrote to memory of 2548 2844 net.exe 35 PID 2844 wrote to memory of 2548 2844 net.exe 35 PID 2844 wrote to memory of 2548 2844 net.exe 35 PID 632 wrote to memory of 2228 632 cmd.exe 36 PID 632 wrote to memory of 2228 632 cmd.exe 36 PID 632 wrote to memory of 2228 632 cmd.exe 36 PID 632 wrote to memory of 2228 632 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\47676e986d0505f647c24f51a3398339.exe"C:\Users\Admin\AppData\Local\Temp\47676e986d0505f647c24f51a3398339.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:860
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2668
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2548
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5feb278b039a4ef4c078c96c50bb4d32d
SHA1081141f60ec8fb6755c61a714d79296fdfd43521
SHA2568c5620b03d5bb0b7472d1bf2648a1569c82540738f930b2f20955e542e3a1e5c
SHA5122f57d1f8e02afa45fe6d743c098d00baece253b9782025bc353af037fe194d955e219d256f786e69ce927a9cd393b27e9b24f3176a54669e8840469b8b65b222