Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02/09/2024, 14:19
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Bootstrapper.exe
Resource
win10v2004-20240802-en
General
-
Target
Bootstrapper.exe
-
Size
104KB
-
MD5
7776882352548456cfc6f9827572d724
-
SHA1
22785b7dac19933527255ef7a96fb331f7a455a5
-
SHA256
6a850e209de722ad4f57dd68f8af405d62ad6557772717bbd86052d1fe43910f
-
SHA512
9d0cdc083f75bf524484c231a69e5179bdcc6a6b4ab845ede88aa9ef0f336b0d3d67e90752c545272958f82d8f4fdd1293bd070bd56a3cadaa252d2b53e864e2
-
SSDEEP
3072:CugCCyYwC+M2FE6CyYwC+M2FEa80IZOAr:CtChY7X2K6hY7X2Kah
Malware Config
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 1844 powershell.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 1844 powershell.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1844 powershell.exe 30 -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1556 powershell.exe 1152 powershell.exe 964 powershell.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2780 2672 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 964 powershell.exe 1556 powershell.exe 1152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 2672 Bootstrapper.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2780 2672 Bootstrapper.exe 37 PID 2672 wrote to memory of 2780 2672 Bootstrapper.exe 37 PID 2672 wrote to memory of 2780 2672 Bootstrapper.exe 37 PID 2672 wrote to memory of 2780 2672 Bootstrapper.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 17802⤵
- Program crash
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Resourse'"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users'"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57ecb20cb62cc960e5a3ba2206fd5ac1f
SHA1bd50890078f979bc88e023f43eb29cf72adab51d
SHA25679ced587f205063213929af6f4e6f7e97158c90860e71a9fee24e749dd4457cb
SHA512cb2a704f6f6d536d3e6ae23842eab57834cd546e0e1fe0f77bbf3515d5ef3950c54e9bbecaa4bdca4b088b25cc55bc84ba00aaed5e043edbfb16c79bcc2ca1bc