Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
bd71ad4cf9d6ac7f271740b6b9681ef1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bd71ad4cf9d6ac7f271740b6b9681ef1.exe
Resource
win10v2004-20240226-en
General
-
Target
bd71ad4cf9d6ac7f271740b6b9681ef1.exe
-
Size
24KB
-
MD5
bd71ad4cf9d6ac7f271740b6b9681ef1
-
SHA1
3f6654b1efb8d7d86a128273283c27670134667d
-
SHA256
bccfe2b045b4684b8f2c4e82cc51c0ba373c33ebe3818c97b4413e3b6f835ac0
-
SHA512
42c39d1f76b3ea97b15c216a1a9414890ce8ee8018d5c4438da499ce165a59c2b5a70f9b27f6b33063bd1fd19a5a78445305bf9334c0d1d6119314d57646ab88
-
SSDEEP
384:E3eVES+/xwGkRKJ7W+qMAqQWlM61qmTTMVF9/q5h0:bGS+ZfbJ2qQWO8qYoA+
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" bd71ad4cf9d6ac7f271740b6b9681ef1.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe bd71ad4cf9d6ac7f271740b6b9681ef1.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1304 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 540 ipconfig.exe 4072 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1304 tasklist.exe Token: SeDebugPrivilege 4072 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 940 bd71ad4cf9d6ac7f271740b6b9681ef1.exe 940 bd71ad4cf9d6ac7f271740b6b9681ef1.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 940 wrote to memory of 228 940 bd71ad4cf9d6ac7f271740b6b9681ef1.exe 88 PID 940 wrote to memory of 228 940 bd71ad4cf9d6ac7f271740b6b9681ef1.exe 88 PID 940 wrote to memory of 228 940 bd71ad4cf9d6ac7f271740b6b9681ef1.exe 88 PID 228 wrote to memory of 1272 228 cmd.exe 90 PID 228 wrote to memory of 1272 228 cmd.exe 90 PID 228 wrote to memory of 1272 228 cmd.exe 90 PID 228 wrote to memory of 540 228 cmd.exe 91 PID 228 wrote to memory of 540 228 cmd.exe 91 PID 228 wrote to memory of 540 228 cmd.exe 91 PID 228 wrote to memory of 1304 228 cmd.exe 92 PID 228 wrote to memory of 1304 228 cmd.exe 92 PID 228 wrote to memory of 1304 228 cmd.exe 92 PID 228 wrote to memory of 1176 228 cmd.exe 95 PID 228 wrote to memory of 1176 228 cmd.exe 95 PID 228 wrote to memory of 1176 228 cmd.exe 95 PID 1176 wrote to memory of 3112 1176 net.exe 96 PID 1176 wrote to memory of 3112 1176 net.exe 96 PID 1176 wrote to memory of 3112 1176 net.exe 96 PID 228 wrote to memory of 4072 228 cmd.exe 97 PID 228 wrote to memory of 4072 228 cmd.exe 97 PID 228 wrote to memory of 4072 228 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd71ad4cf9d6ac7f271740b6b9681ef1.exe"C:\Users\Admin\AppData\Local\Temp\bd71ad4cf9d6ac7f271740b6b9681ef1.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1272
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:540
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:3112
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD58459d1e239154896b2f212d9aeac7360
SHA12f64d6ce3aeb66cc31d38d61fbc54583db9cabb7
SHA256bec1f6480b9aad3e1742c228f84d1694b8e7fb10359aaf225f5b29e4ff1facf8
SHA512ac08801103afe4ee37275eed94f06fa5676e31b91d772c274906e5fa26ca57f42c6f6424d230149d900369be79e3b83601f6860a7ee86d411120ad0d8464acd4