Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2024 15:50
Static task
static1
Behavioral task
behavioral1
Sample
6fd0163b50d43d75dfdf53f4ace5ca89.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6fd0163b50d43d75dfdf53f4ace5ca89.exe
Resource
win10v2004-20231215-en
General
-
Target
6fd0163b50d43d75dfdf53f4ace5ca89.exe
-
Size
24KB
-
MD5
6fd0163b50d43d75dfdf53f4ace5ca89
-
SHA1
000ef8c2bef05e99e9da2bf07d443082c168693a
-
SHA256
2a68d4a37c07e5fdfc4cb4bbfaa941d23455f10a54e95868fa6ae7a15d7747de
-
SHA512
ee842a29db7b1ec28c7f79fe82886be66377b07b478026afde842a6f57da4d6cd0d7d761ce8debe91a390f09f63a9954164b77cb59f14dc9ed142290ea6715d5
-
SSDEEP
384:E3eVES+/xwGkRKJzqlM61qmTTMVF9/q5I0:bGS+ZfbJuO8qYoAx
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 6fd0163b50d43d75dfdf53f4ace5ca89.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 6fd0163b50d43d75dfdf53f4ace5ca89.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4560 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4572 ipconfig.exe 4320 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4560 tasklist.exe Token: SeDebugPrivilege 4320 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1436 6fd0163b50d43d75dfdf53f4ace5ca89.exe 1436 6fd0163b50d43d75dfdf53f4ace5ca89.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1436 wrote to memory of 3860 1436 6fd0163b50d43d75dfdf53f4ace5ca89.exe 85 PID 1436 wrote to memory of 3860 1436 6fd0163b50d43d75dfdf53f4ace5ca89.exe 85 PID 1436 wrote to memory of 3860 1436 6fd0163b50d43d75dfdf53f4ace5ca89.exe 85 PID 3860 wrote to memory of 3856 3860 cmd.exe 87 PID 3860 wrote to memory of 3856 3860 cmd.exe 87 PID 3860 wrote to memory of 3856 3860 cmd.exe 87 PID 3860 wrote to memory of 4572 3860 cmd.exe 89 PID 3860 wrote to memory of 4572 3860 cmd.exe 89 PID 3860 wrote to memory of 4572 3860 cmd.exe 89 PID 3860 wrote to memory of 4560 3860 cmd.exe 90 PID 3860 wrote to memory of 4560 3860 cmd.exe 90 PID 3860 wrote to memory of 4560 3860 cmd.exe 90 PID 3860 wrote to memory of 1988 3860 cmd.exe 93 PID 3860 wrote to memory of 1988 3860 cmd.exe 93 PID 3860 wrote to memory of 1988 3860 cmd.exe 93 PID 1988 wrote to memory of 2264 1988 net.exe 94 PID 1988 wrote to memory of 2264 1988 net.exe 94 PID 1988 wrote to memory of 2264 1988 net.exe 94 PID 3860 wrote to memory of 4320 3860 cmd.exe 96 PID 3860 wrote to memory of 4320 3860 cmd.exe 96 PID 3860 wrote to memory of 4320 3860 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fd0163b50d43d75dfdf53f4ace5ca89.exe"C:\Users\Admin\AppData\Local\Temp\6fd0163b50d43d75dfdf53f4ace5ca89.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3856
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4572
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2264
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e1772a914093d134a1a14a93f249b460
SHA1cbe5779296312cc2ef4bab1bc180d6867a765c03
SHA2562f8c94ae697f0480170534775a0c6fd9a3ed8e08c67de67f7f529f5c0b1cdeb6
SHA51266bb8350713d38c5e944d4025e6d100f230150a1c4d2eedaaf5af1e7d91594967d62400faecf84d2a94ecf7a354a47c1c5df902f3964237f82ce083d05a71f5e