Analysis
-
max time kernel
96s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 13:08
Static task
static1
Behavioral task
behavioral1
Sample
googlybear.exe
Resource
win10v2004-20241007-en
General
-
Target
googlybear.exe
-
Size
4.8MB
-
MD5
c5bae064bacd74cc5398d569059c663c
-
SHA1
71af8d1183a77a844cf67c56be3a6d8ab8788fee
-
SHA256
aae780339fc73d8e41b3ce7c1d266946e76b043d5e618400f1500853d3c22d2c
-
SHA512
cd43a1190b5a4843b7cecb2837cb2196c7cd9360c1eb4472414270a4b04481df3f2ea703052e45c5be5ec187f7997d9410b86bf3bb236b31da1c7583282da7e6
-
SSDEEP
98304:6/tMaVRE4MVvSqEIE2hzTWkHvT9MMRP2y5MvUG1nYcv78Xvd:6/tMaVK4MpEIE295MMN/8B+cv78Xl
Malware Config
Signatures
-
Drops startup file 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kbys.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rbqe.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
googlybear.exegooglybear.exedescription pid process target process PID 628 set thread context of 1148 628 googlybear.exe wab.exe PID 3916 set thread context of 3936 3916 googlybear.exe ngen.exe -
Processes:
powershell.exepowershell.exepid process 2736 powershell.exe 3016 powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepid process 2736 powershell.exe 2736 powershell.exe 3016 powershell.exe 3016 powershell.exe 3016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
googlybear.exepowershell.exegooglybear.exepowershell.exedescription pid process Token: SeDebugPrivilege 628 googlybear.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 3916 googlybear.exe Token: SeDebugPrivilege 3016 powershell.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
googlybear.exewab.exegooglybear.exengen.exedescription pid process target process PID 628 wrote to memory of 1292 628 googlybear.exe explorer.exe PID 628 wrote to memory of 1292 628 googlybear.exe explorer.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 1148 628 googlybear.exe wab.exe PID 628 wrote to memory of 2316 628 googlybear.exe wab.exe PID 628 wrote to memory of 2316 628 googlybear.exe wab.exe PID 1148 wrote to memory of 2736 1148 wab.exe powershell.exe PID 1148 wrote to memory of 2736 1148 wab.exe powershell.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 3936 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 4972 3916 googlybear.exe ngen.exe PID 3916 wrote to memory of 4972 3916 googlybear.exe ngen.exe PID 3936 wrote to memory of 3016 3936 ngen.exe powershell.exe PID 3936 wrote to memory of 3016 3936 ngen.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\googlybear.exe"C:\Users\Admin\AppData\Local\Temp\googlybear.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1292
-
-
C:\Program Files\Windows Mail\wab.exe"C:\Program Files\Windows Mail\wab.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$ws = New-Object -ComObject WScript.Shell; $s = $ws.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kbys.lnk'); $s.TargetPath = 'C:\Program Files\Windows Mail\wab.exe'; $s.Save()"3⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Program Files\Windows Mail\wab.exe"C:\Program Files\Windows Mail\wab.exe"2⤵PID:2316
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4780
-
C:\Users\Admin\AppData\Local\Temp\googlybear.exe"C:\Users\Admin\AppData\Local\Temp\googlybear.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$ws = New-Object -ComObject WScript.Shell; $s = $ws.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rbqe.lnk'); $s.TargetPath = 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe'; $s.Save()"3⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:4972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD50f6a3762a04bbb03336fb66a040afb97
SHA10a0495c79f3c8f4cb349d82870ad9f98fbbaac74
SHA25636e2fac0ab8aee32e193491c5d3df9374205e328a74de5648e7677eae7e1b383
SHA512cc9ebc020ec18013f8ab4d6ca5a626d54db84f8dc2d97e538e33bb9a673344a670a2580346775012c85f204472f7f4dd25a34e59f1b827642a21db3325424b69
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82