Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-03-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
WindowsBootManager.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
WindowsBootManager.exe
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
WindowsBootManager.exe
Resource
win10v2004-20240226-en
General
-
Target
WindowsBootManager.exe
-
Size
168.6MB
-
MD5
2c11c9fd2618f52433766e7601fc0ab6
-
SHA1
5431178570a6040912ec7486fbb677b8c423c6f5
-
SHA256
b29714d2a978638b6ce17ec1c16f8344e46379c93f1e88225bc962419b9d1c04
-
SHA512
b0a66392aff2f7eb8d019cb9d7c210a9fa76090985eb35d2cb032c44f345705720f6cb1889eff3aa3c2a3b9587f26bfbfc3d247e7a6229ef1882ee0890e95e89
-
SSDEEP
1572864:sXic4qb6IXgDaJfpEQHgelkLK4z34xGWw0TwW1T/qWhehZvmCtS3JPfyzG49FndX:yVKvWZ8tyx4u
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 1516 WindowsBootManager.exe 1516 WindowsBootManager.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ipinfo.io 1 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF WindowsBootManager.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF WindowsBootManager.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp WindowsBootManager.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2588 WMIC.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2400 WindowsBootManager.exe 2400 WindowsBootManager.exe 2400 WindowsBootManager.exe 2400 WindowsBootManager.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: 36 2008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: 36 2008 WMIC.exe Token: SeShutdownPrivilege 1516 WindowsBootManager.exe Token: SeCreatePagefilePrivilege 1516 WindowsBootManager.exe Token: SeIncreaseQuotaPrivilege 2852 WMIC.exe Token: SeSecurityPrivilege 2852 WMIC.exe Token: SeTakeOwnershipPrivilege 2852 WMIC.exe Token: SeLoadDriverPrivilege 2852 WMIC.exe Token: SeSystemProfilePrivilege 2852 WMIC.exe Token: SeSystemtimePrivilege 2852 WMIC.exe Token: SeProfSingleProcessPrivilege 2852 WMIC.exe Token: SeIncBasePriorityPrivilege 2852 WMIC.exe Token: SeCreatePagefilePrivilege 2852 WMIC.exe Token: SeBackupPrivilege 2852 WMIC.exe Token: SeRestorePrivilege 2852 WMIC.exe Token: SeShutdownPrivilege 2852 WMIC.exe Token: SeDebugPrivilege 2852 WMIC.exe Token: SeSystemEnvironmentPrivilege 2852 WMIC.exe Token: SeRemoteShutdownPrivilege 2852 WMIC.exe Token: SeUndockPrivilege 2852 WMIC.exe Token: SeManageVolumePrivilege 2852 WMIC.exe Token: 33 2852 WMIC.exe Token: 34 2852 WMIC.exe Token: 35 2852 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1516 WindowsBootManager.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1516 wrote to memory of 4756 1516 WindowsBootManager.exe 77 PID 1516 wrote to memory of 4756 1516 WindowsBootManager.exe 77 PID 4756 wrote to memory of 2008 4756 cmd.exe 79 PID 4756 wrote to memory of 2008 4756 cmd.exe 79 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 428 1516 WindowsBootManager.exe 81 PID 1516 wrote to memory of 3396 1516 WindowsBootManager.exe 82 PID 1516 wrote to memory of 3396 1516 WindowsBootManager.exe 82 PID 1516 wrote to memory of 3888 1516 WindowsBootManager.exe 83 PID 1516 wrote to memory of 3888 1516 WindowsBootManager.exe 83 PID 1516 wrote to memory of 5084 1516 WindowsBootManager.exe 84 PID 1516 wrote to memory of 5084 1516 WindowsBootManager.exe 84 PID 1516 wrote to memory of 3128 1516 WindowsBootManager.exe 85 PID 1516 wrote to memory of 3128 1516 WindowsBootManager.exe 85 PID 1516 wrote to memory of 5052 1516 WindowsBootManager.exe 87 PID 1516 wrote to memory of 5052 1516 WindowsBootManager.exe 87 PID 5084 wrote to memory of 1920 5084 cmd.exe 90 PID 5084 wrote to memory of 1920 5084 cmd.exe 90 PID 3128 wrote to memory of 1992 3128 cmd.exe 91 PID 3128 wrote to memory of 1992 3128 cmd.exe 91 PID 5052 wrote to memory of 2852 5052 cmd.exe 92 PID 5052 wrote to memory of 2852 5052 cmd.exe 92 PID 1516 wrote to memory of 728 1516 WindowsBootManager.exe 93 PID 1516 wrote to memory of 728 1516 WindowsBootManager.exe 93 PID 728 wrote to memory of 2588 728 cmd.exe 95 PID 728 wrote to memory of 2588 728 cmd.exe 95 PID 1516 wrote to memory of 5028 1516 WindowsBootManager.exe 96 PID 1516 wrote to memory of 5028 1516 WindowsBootManager.exe 96 PID 5028 wrote to memory of 916 5028 cmd.exe 98 PID 5028 wrote to memory of 916 5028 cmd.exe 98 PID 916 wrote to memory of 3796 916 cmd.exe 99 PID 916 wrote to memory of 3796 916 cmd.exe 99 PID 5028 wrote to memory of 972 5028 cmd.exe 100 PID 5028 wrote to memory of 972 5028 cmd.exe 100 PID 1516 wrote to memory of 2400 1516 WindowsBootManager.exe 101 PID 1516 wrote to memory of 2400 1516 WindowsBootManager.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe"C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic CsProduct Get UUID"2⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\Wbem\WMIC.exewmic CsProduct Get UUID3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe"C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\WindowsBootManager" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1868 --field-trial-handle=1872,i,16043531719296276632,3823088342518220058,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:22⤵PID:428
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe"C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\WindowsBootManager" --mojo-platform-channel-handle=2468 --field-trial-handle=1872,i,16043531719296276632,3823088342518220058,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:82⤵PID:3396
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe"C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\WindowsBootManager" --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2564 --field-trial-handle=1872,i,16043531719296276632,3823088342518220058,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:12⤵PID:3888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"3⤵PID:1920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"2⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath3⤵PID:1992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
PID:2588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\cmd.execmd /c chcp 650013⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3796
-
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe"C:\Users\Admin\AppData\Local\Temp\WindowsBootManager.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --user-data-dir="C:\Users\Admin\AppData\Roaming\WindowsBootManager" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3268 --field-trial-handle=1872,i,16043531719296276632,3823088342518220058,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:82⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD59ff6aa58ca6d4876c0479d1437b82203
SHA1994a9c2b91e1309e031c0a5b075448635796a6cd
SHA25620b6a1c87f99bb3ec74c0a18fab602636c0613169851c7ea7f92c34296fa4c82
SHA5127fb857145b821c39ef5a3cda0f5f1fd631c835611fe168bb5147229893f8552a0f7cd2b204e987571478c924420552a8472f31cd2e0e8bb39de5756d559bc875
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD502f5164a593f0c994ae033d233986d79
SHA1194c773f59a21eb088f69921cafedab623896ab1
SHA2560eb13f6908354d62c0262f556285931648639492f048fdaea066d018a305c4e7
SHA512826c6440bd2033a1de68dc931488040a8d891fc09e86f577b361388f90ee86387b285f11218a06934ed0920a3d583851b3534b8488edc62fadb87b8848918fbb
-
Filesize
122KB
MD585afc461dcaf3f5898ccba83d59edd81
SHA1582dda12636dfd9d73118dbc057d7d803f7585be
SHA25689c6360ac30b5db69e4431305c21fb62b69318808e86dd560d16e881be0ae8a3
SHA512c4654d2f3c834cfca36e4d10ebca4f33f3b3a8c753663061a3350b450b24fd3741c73f7f1f24f3be625c459cd80890d33a0db27b7e623a1a633579120b8c8d37
-
Filesize
1.4MB
MD525049b2db4f3ebd16c77d79824f725f4
SHA12318dfb5b8aed91aeae273e269f9503b37a5a932
SHA2563589f8850c095cabb74d4c838d78cda2a09f9d1d9f0bc9bf06d44396f6520468
SHA51251ca6afc00ce270adbb476df6ad37df320ac6db84bbb221ae17fba12d02b24080e905129d13be710fcffdee4ec74fcb7c80a57373ffd3db7123024b156db85c8
-
Filesize
231B
MD5dec2be4f1ec3592cea668aa279e7cc9b
SHA1327cf8ab0c895e10674e00ea7f437784bb11d718
SHA256753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc
SHA51281728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66
-
Filesize
249B
MD5cf7e4a12f932a3fddddacc8b10e1f1b0
SHA1db6f9bc2be5e0905086b7b7b07109ef8d67b24ee
SHA2561b6d3f6ad849e115bf20175985bed9bcfc6ec206e288b97ac14c3a23b5d28a4b
SHA512fab79f26c1841310cc61e2f8336ca05281a9252a34a3c240e500c8775840374edb0a42094c64aa38a29ca79e1cafa114d6f1bbe3009060d32f8c1df9f088c12c
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
300B
MD5938ddb57985153e5d05f23875adad216
SHA11cfb4ece8ec66f2190c6346e1036226eaeb295b5
SHA256f20198f8965f8aabd8f09456d453a9a2e217bd20a44ce287fdd698cda11a9e08
SHA512eecc5c14947ac4de32a4064beffd3b264f60bf5227c986ac1cf8fdb8b159c892713b651f4a55c7cf36de92d7ade8cb2cbb1886a17e4af1b142ce5a33af0accd4
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b