Analysis
-
max time kernel
91s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
72dc2f24c7fb6ecfd1f0c0c4238a4364.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
72dc2f24c7fb6ecfd1f0c0c4238a4364.exe
Resource
win10v2004-20231222-en
General
-
Target
72dc2f24c7fb6ecfd1f0c0c4238a4364.exe
-
Size
24KB
-
MD5
72dc2f24c7fb6ecfd1f0c0c4238a4364
-
SHA1
851928ed5e0543a7aa220a87fd689f20e3e3e1fe
-
SHA256
9f8e2071b5a28158c14539ba40ef177fcd373d8c013887a75947ee2488b63dc3
-
SHA512
88ab539add96f2d3aad51fc84700c319ce115118ea576d494356ae0f7ff3956035eaf1bf3dce46418db19bfd016aee95b287da44c44a21b339b18d198a71ea98
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q5n0:bGS+ZfbJiO8qYoA0
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 72dc2f24c7fb6ecfd1f0c0c4238a4364.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 72dc2f24c7fb6ecfd1f0c0c4238a4364.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2500 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3016 ipconfig.exe 4988 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2500 tasklist.exe Token: SeDebugPrivilege 4988 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2556 72dc2f24c7fb6ecfd1f0c0c4238a4364.exe 2556 72dc2f24c7fb6ecfd1f0c0c4238a4364.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2556 wrote to memory of 1608 2556 72dc2f24c7fb6ecfd1f0c0c4238a4364.exe 85 PID 2556 wrote to memory of 1608 2556 72dc2f24c7fb6ecfd1f0c0c4238a4364.exe 85 PID 2556 wrote to memory of 1608 2556 72dc2f24c7fb6ecfd1f0c0c4238a4364.exe 85 PID 1608 wrote to memory of 1304 1608 cmd.exe 87 PID 1608 wrote to memory of 1304 1608 cmd.exe 87 PID 1608 wrote to memory of 1304 1608 cmd.exe 87 PID 1608 wrote to memory of 3016 1608 cmd.exe 88 PID 1608 wrote to memory of 3016 1608 cmd.exe 88 PID 1608 wrote to memory of 3016 1608 cmd.exe 88 PID 1608 wrote to memory of 2500 1608 cmd.exe 89 PID 1608 wrote to memory of 2500 1608 cmd.exe 89 PID 1608 wrote to memory of 2500 1608 cmd.exe 89 PID 1608 wrote to memory of 2168 1608 cmd.exe 93 PID 1608 wrote to memory of 2168 1608 cmd.exe 93 PID 1608 wrote to memory of 2168 1608 cmd.exe 93 PID 2168 wrote to memory of 100 2168 net.exe 95 PID 2168 wrote to memory of 100 2168 net.exe 95 PID 2168 wrote to memory of 100 2168 net.exe 95 PID 1608 wrote to memory of 4988 1608 cmd.exe 96 PID 1608 wrote to memory of 4988 1608 cmd.exe 96 PID 1608 wrote to memory of 4988 1608 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\72dc2f24c7fb6ecfd1f0c0c4238a4364.exe"C:\Users\Admin\AppData\Local\Temp\72dc2f24c7fb6ecfd1f0c0c4238a4364.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1304
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3016
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:100
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5639158b7223b17efe22a7bb4912c457f
SHA102bf11e53d242d5dfdcd02a85f019094185d1b09
SHA25625ca1af9abe43fa14871e99236b538da069ddbe73705c97f263fa32ad81461f6
SHA512d1e077709526b4c76864181b632c1e81595453b5c4e69839cd3de61272bbde34bf34c1c12e5e1ecfd8e7358145c21f1688ee00e05459f6d178b3d24ab45642f8