Analysis
-
max time kernel
151s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 12:46
Static task
static1
Behavioral task
behavioral1
Sample
System99-Bootstrapper.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
System99-Bootstrapper.exe
Resource
win10v2004-20231215-en
General
-
Target
System99-Bootstrapper.exe
-
Size
855KB
-
MD5
dc6d365686fdefc10972b32f226f79df
-
SHA1
dc44f556541b307035b3962ddfc5335e1d21f6cb
-
SHA256
bc1820b92e6e103feaebc3c31d049f30a73bea472f75fee441823035128227a7
-
SHA512
d1d9aea41949c0ff1f4290f7c55c7dff4c42cbd19d6f0583ee32cb09b481abf94669391e0185515f27deaa46ebe7c1cbacfca2bebf3f1b0133254f92c40271b9
-
SSDEEP
12288:xTL/hRu+71W3Bad9PlePNfdPcC/buH5qRQvTAaIUfLrjpeMQOTh:pL/hRu+71WkdRlqpdr/6FMUfLrjsgh
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2364 Win64u.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\Win64u.exe System99-Bootstrapper.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3280 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 Win64u.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2976 wrote to memory of 4564 2976 System99-Bootstrapper.exe 90 PID 2976 wrote to memory of 4564 2976 System99-Bootstrapper.exe 90 PID 4564 wrote to memory of 3280 4564 cmd.exe 92 PID 4564 wrote to memory of 3280 4564 cmd.exe 92 PID 2976 wrote to memory of 2364 2976 System99-Bootstrapper.exe 93 PID 2976 wrote to memory of 2364 2976 System99-Bootstrapper.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
cURL User-Agent 1 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 26 curl/8.4.0-DEV
Processes
-
C:\Users\Admin\AppData\Local\Temp\System99-Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\System99-Bootstrapper.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn "Win64ub" /tr Win64ub.exe /sc onstart /ru system /F2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\system32\schtasks.exeschtasks /create /tn "Win64ub" /tr Win64ub.exe /sc onstart /ru system /F3⤵
- Creates scheduled task(s)
PID:3280
-
-
-
C:\Windows\System32\Win64u.exe"C:\Windows\System32\Win64u.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD544d13d4b7b2f6a26e7812e099072dbfa
SHA1c9a21cdf0d7d392d579c61ee33cb9e68abe90591
SHA256160831ba186338229a94f19f9ca96e9a4b42dcdb5c37d4777172d1a4b8b8b5a4
SHA512684c145344aa8aaed204d2712100ddbc9b40abebaa4796e1c45b8b5fdc7f2ddae71b1d762316b4814685effe258aa2033404d5a7e1e886eaec1db83bf0486527