Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 06:39
Static task
static1
Behavioral task
behavioral1
Sample
8633aab973727f4cfd277c34aee257b2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8633aab973727f4cfd277c34aee257b2.exe
Resource
win10v2004-20231215-en
General
-
Target
8633aab973727f4cfd277c34aee257b2.exe
-
Size
24KB
-
MD5
8633aab973727f4cfd277c34aee257b2
-
SHA1
fcd56c1c9909eeda78b4c53af48f39beeac480e4
-
SHA256
a042cd826b86021078c17941337d63c37a92d2ae14eba4d635181f9ee1e003fb
-
SHA512
f181aaef3f08a8102f58ec1220aeec27c43e0b117e20d6788f50f4c8a446710fcc79ecc4d0ec4d47ea5192e9f1623c326a633a019b871b1b53a55ac156490fe7
-
SSDEEP
384:E3eVES+/xwGkRKJBLlM61qmTTMVF9/q5w0:bGS+ZfbJBLO8qYoAJ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 8633aab973727f4cfd277c34aee257b2.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 8633aab973727f4cfd277c34aee257b2.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2252 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1956 ipconfig.exe 992 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2252 tasklist.exe Token: SeDebugPrivilege 992 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 740 8633aab973727f4cfd277c34aee257b2.exe 740 8633aab973727f4cfd277c34aee257b2.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 740 wrote to memory of 2992 740 8633aab973727f4cfd277c34aee257b2.exe 84 PID 740 wrote to memory of 2992 740 8633aab973727f4cfd277c34aee257b2.exe 84 PID 740 wrote to memory of 2992 740 8633aab973727f4cfd277c34aee257b2.exe 84 PID 2992 wrote to memory of 3996 2992 cmd.exe 86 PID 2992 wrote to memory of 3996 2992 cmd.exe 86 PID 2992 wrote to memory of 3996 2992 cmd.exe 86 PID 2992 wrote to memory of 1956 2992 cmd.exe 87 PID 2992 wrote to memory of 1956 2992 cmd.exe 87 PID 2992 wrote to memory of 1956 2992 cmd.exe 87 PID 2992 wrote to memory of 2252 2992 cmd.exe 88 PID 2992 wrote to memory of 2252 2992 cmd.exe 88 PID 2992 wrote to memory of 2252 2992 cmd.exe 88 PID 2992 wrote to memory of 4684 2992 cmd.exe 90 PID 2992 wrote to memory of 4684 2992 cmd.exe 90 PID 2992 wrote to memory of 4684 2992 cmd.exe 90 PID 4684 wrote to memory of 2548 4684 net.exe 91 PID 4684 wrote to memory of 2548 4684 net.exe 91 PID 4684 wrote to memory of 2548 4684 net.exe 91 PID 2992 wrote to memory of 992 2992 cmd.exe 92 PID 2992 wrote to memory of 992 2992 cmd.exe 92 PID 2992 wrote to memory of 992 2992 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\8633aab973727f4cfd277c34aee257b2.exe"C:\Users\Admin\AppData\Local\Temp\8633aab973727f4cfd277c34aee257b2.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3996
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1956
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2548
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD526a0e66a5c17400f9d6b1c0d683ab4e9
SHA12844177c972e22153c44a8f0e95d6a3205e2d3db
SHA256f8e05460b8537e6d7fca2759a71f7aa7360811d80276642d184a5f56a007a5ee
SHA512e816935141ff5aace8d067345bb23139dd96c57d99d722154b13839a9245688e44bf3f1bf186b58a3ceb6ed674965aaf61a25fd8f484e96c6fbfac5345a1fbc4