Analysis
-
max time kernel
88s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:45
Static task
static1
Behavioral task
behavioral1
Sample
6692ec5e0849cb38b2ba681b7c886790.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6692ec5e0849cb38b2ba681b7c886790.exe
Resource
win10v2004-20231215-en
General
-
Target
6692ec5e0849cb38b2ba681b7c886790.exe
-
Size
24KB
-
MD5
6692ec5e0849cb38b2ba681b7c886790
-
SHA1
451c57c11a62e15f466148a40c675f724c7152ba
-
SHA256
3ee3f921b057f311545b24db814b6ab8ccdc137901992454ed93a1b1603c1723
-
SHA512
43fce8b6510d66d08799516954270a215937b836d2eef68d2b981ad1fdf884f1235f8206d66afed3f133f92c5fb622c71c89d06ef4779f063a8730db0035bbdb
-
SSDEEP
384:E3eVES+/xwGkRKJGXolM61qmTTMVF9/q5p0:bGS+ZfbJG4O8qYoAW
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 6692ec5e0849cb38b2ba681b7c886790.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 6692ec5e0849cb38b2ba681b7c886790.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2132 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1184 ipconfig.exe 4396 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2132 tasklist.exe Token: SeDebugPrivilege 4396 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3784 6692ec5e0849cb38b2ba681b7c886790.exe 3784 6692ec5e0849cb38b2ba681b7c886790.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3784 wrote to memory of 4048 3784 6692ec5e0849cb38b2ba681b7c886790.exe 93 PID 3784 wrote to memory of 4048 3784 6692ec5e0849cb38b2ba681b7c886790.exe 93 PID 3784 wrote to memory of 4048 3784 6692ec5e0849cb38b2ba681b7c886790.exe 93 PID 4048 wrote to memory of 4940 4048 cmd.exe 91 PID 4048 wrote to memory of 4940 4048 cmd.exe 91 PID 4048 wrote to memory of 4940 4048 cmd.exe 91 PID 4048 wrote to memory of 1184 4048 cmd.exe 90 PID 4048 wrote to memory of 1184 4048 cmd.exe 90 PID 4048 wrote to memory of 1184 4048 cmd.exe 90 PID 4048 wrote to memory of 2132 4048 cmd.exe 89 PID 4048 wrote to memory of 2132 4048 cmd.exe 89 PID 4048 wrote to memory of 2132 4048 cmd.exe 89 PID 4048 wrote to memory of 3568 4048 cmd.exe 95 PID 4048 wrote to memory of 3568 4048 cmd.exe 95 PID 4048 wrote to memory of 3568 4048 cmd.exe 95 PID 3568 wrote to memory of 4332 3568 net.exe 96 PID 3568 wrote to memory of 4332 3568 net.exe 96 PID 3568 wrote to memory of 4332 3568 net.exe 96 PID 4048 wrote to memory of 4396 4048 cmd.exe 97 PID 4048 wrote to memory of 4396 4048 cmd.exe 97 PID 4048 wrote to memory of 4396 4048 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\6692ec5e0849cb38b2ba681b7c886790.exe"C:\Users\Admin\AppData\Local\Temp\6692ec5e0849cb38b2ba681b7c886790.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:4332
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all1⤵
- Gathers network information
PID:1184
-
C:\Windows\SysWOW64\cmd.execmd /c set1⤵PID:4940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD57f2017b60cc590125b026d3677700a93
SHA1e4e934c153c03bacd9ae9b47e0d687322c18c643
SHA256eee546c7368bcf11c44bc04b4a6bc8116e551bb3379e33d1291bed836049b886
SHA512de9817e3e568af90497d02c1d2dece20b5adab48ee2a0a47c5c270e2074dc770ad6e2d5e456cbe77dfe1fef5befadc7bad8f5fcd66a82e3fb910587466a4e6e4