Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-01-2024 11:26
Static task
static1
Behavioral task
behavioral1
Sample
773c364acd92cd3926ca2e0a612633a1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
773c364acd92cd3926ca2e0a612633a1.exe
Resource
win10v2004-20231222-en
General
-
Target
773c364acd92cd3926ca2e0a612633a1.exe
-
Size
24KB
-
MD5
773c364acd92cd3926ca2e0a612633a1
-
SHA1
1871090b7285e51f46a9d08bda0aa15b8e642813
-
SHA256
85b0ba65f214dcbe5b38108638172f1c8782a305741238d4f9bdabaf1f7150b2
-
SHA512
daaa829039218607bcc1e40281e474b5914272e0a516845bee45dbcdc3f9545886382064837194e1a556b56ccb431bfb0a91fce630d18725b4110cec587453c3
-
SSDEEP
384:E3eVES+/xwGkRKJz8lM61qmTTMVF9/q5p0:bGS+ZfbJYO8qYoAW
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 773c364acd92cd3926ca2e0a612633a1.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 773c364acd92cd3926ca2e0a612633a1.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1200 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2992 ipconfig.exe 2740 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1200 tasklist.exe Token: SeDebugPrivilege 2740 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1544 773c364acd92cd3926ca2e0a612633a1.exe 1544 773c364acd92cd3926ca2e0a612633a1.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1544 wrote to memory of 2420 1544 773c364acd92cd3926ca2e0a612633a1.exe 29 PID 1544 wrote to memory of 2420 1544 773c364acd92cd3926ca2e0a612633a1.exe 29 PID 1544 wrote to memory of 2420 1544 773c364acd92cd3926ca2e0a612633a1.exe 29 PID 1544 wrote to memory of 2420 1544 773c364acd92cd3926ca2e0a612633a1.exe 29 PID 2420 wrote to memory of 1704 2420 cmd.exe 31 PID 2420 wrote to memory of 1704 2420 cmd.exe 31 PID 2420 wrote to memory of 1704 2420 cmd.exe 31 PID 2420 wrote to memory of 1704 2420 cmd.exe 31 PID 2420 wrote to memory of 2992 2420 cmd.exe 30 PID 2420 wrote to memory of 2992 2420 cmd.exe 30 PID 2420 wrote to memory of 2992 2420 cmd.exe 30 PID 2420 wrote to memory of 2992 2420 cmd.exe 30 PID 2420 wrote to memory of 1200 2420 cmd.exe 32 PID 2420 wrote to memory of 1200 2420 cmd.exe 32 PID 2420 wrote to memory of 1200 2420 cmd.exe 32 PID 2420 wrote to memory of 1200 2420 cmd.exe 32 PID 2420 wrote to memory of 2828 2420 cmd.exe 34 PID 2420 wrote to memory of 2828 2420 cmd.exe 34 PID 2420 wrote to memory of 2828 2420 cmd.exe 34 PID 2420 wrote to memory of 2828 2420 cmd.exe 34 PID 2828 wrote to memory of 2844 2828 net.exe 35 PID 2828 wrote to memory of 2844 2828 net.exe 35 PID 2828 wrote to memory of 2844 2828 net.exe 35 PID 2828 wrote to memory of 2844 2828 net.exe 35 PID 2420 wrote to memory of 2740 2420 cmd.exe 36 PID 2420 wrote to memory of 2740 2420 cmd.exe 36 PID 2420 wrote to memory of 2740 2420 cmd.exe 36 PID 2420 wrote to memory of 2740 2420 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\773c364acd92cd3926ca2e0a612633a1.exe"C:\Users\Admin\AppData\Local\Temp\773c364acd92cd3926ca2e0a612633a1.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2992
-
-
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1704
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2844
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD500d868f8ba99c107360ebedd3bd76a1f
SHA1858fb82be0ceb35c3c317731f7288803d2e66277
SHA256e568ea7b7c67c4e0bd2b154132476359440a00c8103343ca958dc7e9c8573f24
SHA5121750f3b904f65ea7b0f564fded7e5d0b77b962a827667e1aa3ced02d28a82c7741070fc5554aab94aa5108447689e714fd405c92990df52ef3274b4ffaebe507