Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 21:49
Static task
static1
Behavioral task
behavioral1
Sample
99feac4390f343575c9a059e6a525144.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
99feac4390f343575c9a059e6a525144.exe
Resource
win10v2004-20231215-en
General
-
Target
99feac4390f343575c9a059e6a525144.exe
-
Size
24KB
-
MD5
99feac4390f343575c9a059e6a525144
-
SHA1
78bce32ad31ef286e2708b8fdde60ce2f8a4415f
-
SHA256
05467cf1f1dd603934730a2529d31dc112c2a2f2b8508ec2b98c903ec895a1d6
-
SHA512
2a02f29c6a6f1770ae087497a56bedd1a6a2247d26de33a28f9075c90cfd276802afffee8edf2267d6680826970ea93484a9af6bd79265c86c0198a598acbd4b
-
SSDEEP
384:E3eVES+/xwGkRKJYklM61qmTTMVF9/q5F0:bGS+ZfbJYkO8qYoAK
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 99feac4390f343575c9a059e6a525144.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 99feac4390f343575c9a059e6a525144.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3008 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3228 ipconfig.exe 2668 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3008 tasklist.exe Token: SeDebugPrivilege 2668 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 892 99feac4390f343575c9a059e6a525144.exe 892 99feac4390f343575c9a059e6a525144.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 892 wrote to memory of 2384 892 99feac4390f343575c9a059e6a525144.exe 84 PID 892 wrote to memory of 2384 892 99feac4390f343575c9a059e6a525144.exe 84 PID 892 wrote to memory of 2384 892 99feac4390f343575c9a059e6a525144.exe 84 PID 2384 wrote to memory of 4604 2384 cmd.exe 86 PID 2384 wrote to memory of 4604 2384 cmd.exe 86 PID 2384 wrote to memory of 4604 2384 cmd.exe 86 PID 2384 wrote to memory of 3228 2384 cmd.exe 87 PID 2384 wrote to memory of 3228 2384 cmd.exe 87 PID 2384 wrote to memory of 3228 2384 cmd.exe 87 PID 2384 wrote to memory of 3008 2384 cmd.exe 88 PID 2384 wrote to memory of 3008 2384 cmd.exe 88 PID 2384 wrote to memory of 3008 2384 cmd.exe 88 PID 2384 wrote to memory of 3244 2384 cmd.exe 90 PID 2384 wrote to memory of 3244 2384 cmd.exe 90 PID 2384 wrote to memory of 3244 2384 cmd.exe 90 PID 3244 wrote to memory of 4296 3244 net.exe 91 PID 3244 wrote to memory of 4296 3244 net.exe 91 PID 3244 wrote to memory of 4296 3244 net.exe 91 PID 2384 wrote to memory of 2668 2384 cmd.exe 92 PID 2384 wrote to memory of 2668 2384 cmd.exe 92 PID 2384 wrote to memory of 2668 2384 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\99feac4390f343575c9a059e6a525144.exe"C:\Users\Admin\AppData\Local\Temp\99feac4390f343575c9a059e6a525144.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:4604
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3228
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:4296
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5861b308a9322c47e17f2857696d5e740
SHA14298391ed4ddf76e8711f169ebc69de15e1b5b13
SHA256ecd7d239cfdf21686ba1e2ee4be5b031ca1a8f3807b41fcb6c39bd524202adbf
SHA51237d87bccb632fdc82286563d2ed3bfe0ebdacc30a6abc18de01c7263f7956755f373989ad20acbc4d30a20da738b43d540292894772c9d6c8fd67d9800266edc