Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-01-2024 15:50
Static task
static1
Behavioral task
behavioral1
Sample
6fd0163b50d43d75dfdf53f4ace5ca89.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6fd0163b50d43d75dfdf53f4ace5ca89.exe
Resource
win10v2004-20231215-en
General
-
Target
6fd0163b50d43d75dfdf53f4ace5ca89.exe
-
Size
24KB
-
MD5
6fd0163b50d43d75dfdf53f4ace5ca89
-
SHA1
000ef8c2bef05e99e9da2bf07d443082c168693a
-
SHA256
2a68d4a37c07e5fdfc4cb4bbfaa941d23455f10a54e95868fa6ae7a15d7747de
-
SHA512
ee842a29db7b1ec28c7f79fe82886be66377b07b478026afde842a6f57da4d6cd0d7d761ce8debe91a390f09f63a9954164b77cb59f14dc9ed142290ea6715d5
-
SSDEEP
384:E3eVES+/xwGkRKJzqlM61qmTTMVF9/q5I0:bGS+ZfbJuO8qYoAx
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 6fd0163b50d43d75dfdf53f4ace5ca89.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 6fd0163b50d43d75dfdf53f4ace5ca89.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2780 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1092 ipconfig.exe 2764 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 tasklist.exe Token: SeDebugPrivilege 2764 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2120 6fd0163b50d43d75dfdf53f4ace5ca89.exe 2120 6fd0163b50d43d75dfdf53f4ace5ca89.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2396 2120 6fd0163b50d43d75dfdf53f4ace5ca89.exe 28 PID 2120 wrote to memory of 2396 2120 6fd0163b50d43d75dfdf53f4ace5ca89.exe 28 PID 2120 wrote to memory of 2396 2120 6fd0163b50d43d75dfdf53f4ace5ca89.exe 28 PID 2120 wrote to memory of 2396 2120 6fd0163b50d43d75dfdf53f4ace5ca89.exe 28 PID 2396 wrote to memory of 2656 2396 cmd.exe 30 PID 2396 wrote to memory of 2656 2396 cmd.exe 30 PID 2396 wrote to memory of 2656 2396 cmd.exe 30 PID 2396 wrote to memory of 2656 2396 cmd.exe 30 PID 2396 wrote to memory of 1092 2396 cmd.exe 31 PID 2396 wrote to memory of 1092 2396 cmd.exe 31 PID 2396 wrote to memory of 1092 2396 cmd.exe 31 PID 2396 wrote to memory of 1092 2396 cmd.exe 31 PID 2396 wrote to memory of 2780 2396 cmd.exe 32 PID 2396 wrote to memory of 2780 2396 cmd.exe 32 PID 2396 wrote to memory of 2780 2396 cmd.exe 32 PID 2396 wrote to memory of 2780 2396 cmd.exe 32 PID 2396 wrote to memory of 2440 2396 cmd.exe 34 PID 2396 wrote to memory of 2440 2396 cmd.exe 34 PID 2396 wrote to memory of 2440 2396 cmd.exe 34 PID 2396 wrote to memory of 2440 2396 cmd.exe 34 PID 2440 wrote to memory of 2776 2440 net.exe 35 PID 2440 wrote to memory of 2776 2440 net.exe 35 PID 2440 wrote to memory of 2776 2440 net.exe 35 PID 2440 wrote to memory of 2776 2440 net.exe 35 PID 2396 wrote to memory of 2764 2396 cmd.exe 36 PID 2396 wrote to memory of 2764 2396 cmd.exe 36 PID 2396 wrote to memory of 2764 2396 cmd.exe 36 PID 2396 wrote to memory of 2764 2396 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fd0163b50d43d75dfdf53f4ace5ca89.exe"C:\Users\Admin\AppData\Local\Temp\6fd0163b50d43d75dfdf53f4ace5ca89.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2656
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1092
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2776
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5fc364bf8ee201cc6dcf0c15883b4c3c7
SHA14b44d4b7eba0ff607fa0ce4d8828fdabbcdc79bb
SHA2563f19700f2d62195156ec38ec5e0c1e77788e9dc82b649355f1b96d9e91f77f91
SHA512ea313b8e7625c8d6249eeaf4fe4ed05dfcb868c26c2d30c6ca23998566fb7607889032f8973d74c1b440739d718234a3b77fc8e439dbfdc999ba449bb6ab0b74