Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-02-2024 13:17
Static task
static1
Behavioral task
behavioral1
Sample
973e5f9acde81160ada149b065cf1aae.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
973e5f9acde81160ada149b065cf1aae.exe
Resource
win10v2004-20231222-en
General
-
Target
973e5f9acde81160ada149b065cf1aae.exe
-
Size
24KB
-
MD5
973e5f9acde81160ada149b065cf1aae
-
SHA1
c72bb9e147cd47415cc535c95fa7e1b2055fc3ea
-
SHA256
fee0e9fa6f78e35297192360ef5f17de001d349e211aae060d87627ffb09e76e
-
SHA512
4b3ff62c69422587d483ba290ab35c7df041812e22aec62b0538c15bf2ce1c9fd54e9ce21699a24f21081dda218d8477620eac612e45a7166007d78cc1ecbfad
-
SSDEEP
384:E3eVES+/xwGkRKJVvsafdlM61qmTTMVF9/q530:bGS+ZfbJVvhfdO8qYoAk
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 973e5f9acde81160ada149b065cf1aae.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 973e5f9acde81160ada149b065cf1aae.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2700 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2284 ipconfig.exe 2388 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2700 tasklist.exe Token: SeDebugPrivilege 2388 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1936 973e5f9acde81160ada149b065cf1aae.exe 1936 973e5f9acde81160ada149b065cf1aae.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1936 wrote to memory of 2000 1936 973e5f9acde81160ada149b065cf1aae.exe 22 PID 1936 wrote to memory of 2000 1936 973e5f9acde81160ada149b065cf1aae.exe 22 PID 1936 wrote to memory of 2000 1936 973e5f9acde81160ada149b065cf1aae.exe 22 PID 1936 wrote to memory of 2000 1936 973e5f9acde81160ada149b065cf1aae.exe 22 PID 2000 wrote to memory of 2296 2000 cmd.exe 26 PID 2000 wrote to memory of 2296 2000 cmd.exe 26 PID 2000 wrote to memory of 2296 2000 cmd.exe 26 PID 2000 wrote to memory of 2296 2000 cmd.exe 26 PID 2000 wrote to memory of 2284 2000 cmd.exe 24 PID 2000 wrote to memory of 2284 2000 cmd.exe 24 PID 2000 wrote to memory of 2284 2000 cmd.exe 24 PID 2000 wrote to memory of 2284 2000 cmd.exe 24 PID 2000 wrote to memory of 2700 2000 cmd.exe 25 PID 2000 wrote to memory of 2700 2000 cmd.exe 25 PID 2000 wrote to memory of 2700 2000 cmd.exe 25 PID 2000 wrote to memory of 2700 2000 cmd.exe 25 PID 2000 wrote to memory of 2092 2000 cmd.exe 35 PID 2000 wrote to memory of 2092 2000 cmd.exe 35 PID 2000 wrote to memory of 2092 2000 cmd.exe 35 PID 2000 wrote to memory of 2092 2000 cmd.exe 35 PID 2092 wrote to memory of 2668 2092 net.exe 34 PID 2092 wrote to memory of 2668 2092 net.exe 34 PID 2092 wrote to memory of 2668 2092 net.exe 34 PID 2092 wrote to memory of 2668 2092 net.exe 34 PID 2000 wrote to memory of 2388 2000 cmd.exe 36 PID 2000 wrote to memory of 2388 2000 cmd.exe 36 PID 2000 wrote to memory of 2388 2000 cmd.exe 36 PID 2000 wrote to memory of 2388 2000 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\973e5f9acde81160ada149b065cf1aae.exe"C:\Users\Admin\AppData\Local\Temp\973e5f9acde81160ada149b065cf1aae.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2284
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2296
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2092
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start1⤵PID:2668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5da813dfa31a6b9af9e262b73b334650e
SHA1962857d95b3b2e5e557d1ff3a94956a0f6c3a7cc
SHA2566a101496e6ff6194b7ae8f1d8bdb06a17843a7cb9bae0bbb785b3ab486608d4d
SHA512f7d221438a0d660d4591042a9179093a9435bd1988cbf30315338ad0cd5735002e8140b3caf63855023de9aa1fc1be8df413b68da18a923c27f7c8332f9dd5cc