Analysis
-
max time kernel
94s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
ae230c3fd420db279e635a7c44b7721c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ae230c3fd420db279e635a7c44b7721c.exe
Resource
win10v2004-20240226-en
General
-
Target
ae230c3fd420db279e635a7c44b7721c.exe
-
Size
24KB
-
MD5
ae230c3fd420db279e635a7c44b7721c
-
SHA1
0308da3e366aa566769facd71b57f61176144e9a
-
SHA256
af4f135c90db9fc64bcc284ab7d8c3bf7bdfc51b102c9bd1210c8f0173ec549c
-
SHA512
dbebc3a96172a2840f44c3589c308b2801b06e147c551ac1eddd722a56705d848c8b5926a663a729331d8c0c3b43a509f9ee2096d7f26c50729e8cf1e175c410
-
SSDEEP
384:E3eVES+/xwGkRKJZ8ZlM61qmTTMVF9/q570:bGS+ZfbJ6ZO8qYoAQ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" ae230c3fd420db279e635a7c44b7721c.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe ae230c3fd420db279e635a7c44b7721c.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4908 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4436 ipconfig.exe 2196 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4908 tasklist.exe Token: SeDebugPrivilege 2196 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4372 ae230c3fd420db279e635a7c44b7721c.exe 4372 ae230c3fd420db279e635a7c44b7721c.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4372 wrote to memory of 3088 4372 ae230c3fd420db279e635a7c44b7721c.exe 87 PID 4372 wrote to memory of 3088 4372 ae230c3fd420db279e635a7c44b7721c.exe 87 PID 4372 wrote to memory of 3088 4372 ae230c3fd420db279e635a7c44b7721c.exe 87 PID 3088 wrote to memory of 4784 3088 cmd.exe 89 PID 3088 wrote to memory of 4784 3088 cmd.exe 89 PID 3088 wrote to memory of 4784 3088 cmd.exe 89 PID 3088 wrote to memory of 4436 3088 cmd.exe 90 PID 3088 wrote to memory of 4436 3088 cmd.exe 90 PID 3088 wrote to memory of 4436 3088 cmd.exe 90 PID 3088 wrote to memory of 4908 3088 cmd.exe 91 PID 3088 wrote to memory of 4908 3088 cmd.exe 91 PID 3088 wrote to memory of 4908 3088 cmd.exe 91 PID 3088 wrote to memory of 3940 3088 cmd.exe 94 PID 3088 wrote to memory of 3940 3088 cmd.exe 94 PID 3088 wrote to memory of 3940 3088 cmd.exe 94 PID 3940 wrote to memory of 3716 3940 net.exe 96 PID 3940 wrote to memory of 3716 3940 net.exe 96 PID 3940 wrote to memory of 3716 3940 net.exe 96 PID 3088 wrote to memory of 2196 3088 cmd.exe 97 PID 3088 wrote to memory of 2196 3088 cmd.exe 97 PID 3088 wrote to memory of 2196 3088 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae230c3fd420db279e635a7c44b7721c.exe"C:\Users\Admin\AppData\Local\Temp\ae230c3fd420db279e635a7c44b7721c.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:4784
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4436
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:3716
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5ef5aa551dc924fa0a4b6f60faa12ffbb
SHA1b8de24d75778798580000dea80779de9bf35ea6c
SHA256876913278b6f3e6975f93baaa969a6e1bcbe6fbf29e9978c33a6633a5da77f42
SHA5122f361f2bca43eec0b10f09bc62f97034335be7119753fd742fcb49d2aa40a8af5be2e80981b949f661f6f489a243e559515de593d755db1b0ce9228e181a5e94