Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 00:22
Static task
static1
Behavioral task
behavioral1
Sample
63fe734e3127fcb4a381dbb11f537e54.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
63fe734e3127fcb4a381dbb11f537e54.exe
Resource
win10v2004-20231215-en
General
-
Target
63fe734e3127fcb4a381dbb11f537e54.exe
-
Size
24KB
-
MD5
63fe734e3127fcb4a381dbb11f537e54
-
SHA1
2172859ae3144a7df10889f409520fe8d4fb73dc
-
SHA256
f30ddd5555c5b60d7010b20fd6feb216717401d73f28b68c31ee4b555d53e061
-
SHA512
f6bfe8969c218fbae939df7bec5a6b1878eafd08296a3e44f0a865241da056f11d5820d7d540275e96ef30f95ffb92e8986b1d7eeca23bde904428fb7e2f903c
-
SSDEEP
384:E3eVES+/xwGkRKJXtlM61qmTTMVF9/q5P0:bGS+ZfbJ9O8qYoAs
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 63fe734e3127fcb4a381dbb11f537e54.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 63fe734e3127fcb4a381dbb11f537e54.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4508 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2480 ipconfig.exe 4004 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4508 tasklist.exe Token: SeDebugPrivilege 4004 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2964 63fe734e3127fcb4a381dbb11f537e54.exe 2964 63fe734e3127fcb4a381dbb11f537e54.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2964 wrote to memory of 4888 2964 63fe734e3127fcb4a381dbb11f537e54.exe 85 PID 2964 wrote to memory of 4888 2964 63fe734e3127fcb4a381dbb11f537e54.exe 85 PID 2964 wrote to memory of 4888 2964 63fe734e3127fcb4a381dbb11f537e54.exe 85 PID 4888 wrote to memory of 684 4888 cmd.exe 87 PID 4888 wrote to memory of 684 4888 cmd.exe 87 PID 4888 wrote to memory of 684 4888 cmd.exe 87 PID 4888 wrote to memory of 2480 4888 cmd.exe 88 PID 4888 wrote to memory of 2480 4888 cmd.exe 88 PID 4888 wrote to memory of 2480 4888 cmd.exe 88 PID 4888 wrote to memory of 4508 4888 cmd.exe 90 PID 4888 wrote to memory of 4508 4888 cmd.exe 90 PID 4888 wrote to memory of 4508 4888 cmd.exe 90 PID 4888 wrote to memory of 3736 4888 cmd.exe 93 PID 4888 wrote to memory of 3736 4888 cmd.exe 93 PID 4888 wrote to memory of 3736 4888 cmd.exe 93 PID 3736 wrote to memory of 2252 3736 net.exe 94 PID 3736 wrote to memory of 2252 3736 net.exe 94 PID 3736 wrote to memory of 2252 3736 net.exe 94 PID 4888 wrote to memory of 4004 4888 cmd.exe 95 PID 4888 wrote to memory of 4004 4888 cmd.exe 95 PID 4888 wrote to memory of 4004 4888 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\63fe734e3127fcb4a381dbb11f537e54.exe"C:\Users\Admin\AppData\Local\Temp\63fe734e3127fcb4a381dbb11f537e54.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:684
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2480
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2252
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5939a90b467995cf7a126b5118afa225b
SHA18d4a6d45df005fbc48c136fd10b4357abf54f18d
SHA256105a538d39b675eaa7f7064b53e2c064fc0250e8d3622d76c311430173649fd0
SHA51258065c3f13a579b2b839c5b332a4dde8e2144439b7c2c07b8e3b21b295334f091238bb3271b96ef179d473f65529b9afe972d34c0dc88edc37986b70a9efe979