Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04-02-2024 16:59
Static task
static1
Behavioral task
behavioral1
Sample
8fae46c9f70e4bd6150213ff8acc25ad.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8fae46c9f70e4bd6150213ff8acc25ad.exe
Resource
win10v2004-20231215-en
General
-
Target
8fae46c9f70e4bd6150213ff8acc25ad.exe
-
Size
24KB
-
MD5
8fae46c9f70e4bd6150213ff8acc25ad
-
SHA1
ffb6da1636aa25dd4310243b7e7c27aeadc8d892
-
SHA256
c560bbd767488dbf63e74d32f4f3b757b7d5b86614ba554eb3146532ff4c570a
-
SHA512
c51c6b2ebaa67d1e388490929a786e6aa6b726237d5e18541f11be5c395cb63c922f7741a9df67729e29cbe7539d8df80adc6aeeb6bcb9074b1cba8831c249fe
-
SSDEEP
384:E3eVES+/xwGkRKJsclM61qmTTMVF9/q5A0:bGS+ZfbJscO8qYoA5
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 8fae46c9f70e4bd6150213ff8acc25ad.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 8fae46c9f70e4bd6150213ff8acc25ad.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2816 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2080 ipconfig.exe 2716 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2816 tasklist.exe Token: SeDebugPrivilege 2716 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1720 8fae46c9f70e4bd6150213ff8acc25ad.exe 1720 8fae46c9f70e4bd6150213ff8acc25ad.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2900 1720 8fae46c9f70e4bd6150213ff8acc25ad.exe 28 PID 1720 wrote to memory of 2900 1720 8fae46c9f70e4bd6150213ff8acc25ad.exe 28 PID 1720 wrote to memory of 2900 1720 8fae46c9f70e4bd6150213ff8acc25ad.exe 28 PID 1720 wrote to memory of 2900 1720 8fae46c9f70e4bd6150213ff8acc25ad.exe 28 PID 2900 wrote to memory of 1476 2900 cmd.exe 30 PID 2900 wrote to memory of 1476 2900 cmd.exe 30 PID 2900 wrote to memory of 1476 2900 cmd.exe 30 PID 2900 wrote to memory of 1476 2900 cmd.exe 30 PID 2900 wrote to memory of 2080 2900 cmd.exe 31 PID 2900 wrote to memory of 2080 2900 cmd.exe 31 PID 2900 wrote to memory of 2080 2900 cmd.exe 31 PID 2900 wrote to memory of 2080 2900 cmd.exe 31 PID 2900 wrote to memory of 2816 2900 cmd.exe 32 PID 2900 wrote to memory of 2816 2900 cmd.exe 32 PID 2900 wrote to memory of 2816 2900 cmd.exe 32 PID 2900 wrote to memory of 2816 2900 cmd.exe 32 PID 2900 wrote to memory of 2940 2900 cmd.exe 34 PID 2900 wrote to memory of 2940 2900 cmd.exe 34 PID 2900 wrote to memory of 2940 2900 cmd.exe 34 PID 2900 wrote to memory of 2940 2900 cmd.exe 34 PID 2940 wrote to memory of 2096 2940 net.exe 35 PID 2940 wrote to memory of 2096 2940 net.exe 35 PID 2940 wrote to memory of 2096 2940 net.exe 35 PID 2940 wrote to memory of 2096 2940 net.exe 35 PID 2900 wrote to memory of 2716 2900 cmd.exe 36 PID 2900 wrote to memory of 2716 2900 cmd.exe 36 PID 2900 wrote to memory of 2716 2900 cmd.exe 36 PID 2900 wrote to memory of 2716 2900 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fae46c9f70e4bd6150213ff8acc25ad.exe"C:\Users\Admin\AppData\Local\Temp\8fae46c9f70e4bd6150213ff8acc25ad.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1476
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2080
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2096
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d732e359521cb7e007dd121839773657
SHA14a62110b6de7cde016156b5aefde8143fdf22787
SHA2569d6a7bcc9620ebdf64c7badbcb82296d91979b58f61be730e6fc5ec936fe01fa
SHA512f4a6e1bf060ade824ab925296e3e936d839afa73ab40d46f9e00e67663b50785d84144c470ab4408cd7d013e4d5dcda18ef345010f71b4ef21299237d21e0332