Analysis
-
max time kernel
1067s -
max time network
1142s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-09-2024 22:45
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win11-20240802-en
General
-
Target
Bootstrapper.exe
-
Size
796KB
-
MD5
4b94b989b0fe7bec6311153b309dfe81
-
SHA1
bb50a4bb8a66f0105c5b74f32cd114c672010b22
-
SHA256
7c4283f5e620b2506bcb273f947def4435d95e143ae3067a783fd3adc873a659
-
SHA512
fbbe60cf3e5d028d906e7d444b648f7dff8791c333834db8119e0a950532a75fda2e9bd5948f0b210904667923eb7b2c0176140babc497955d227e7d80fb109d
-
SSDEEP
12288:jHeLH6iTPSE54sgweI9oaQaj3T+piq+77xOZ+eMm:jHeLHdTSEeyoaQaj3apiq+77xd
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2872 chrome.exe 2872 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2988 Bootstrapper.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeCreatePagefilePrivilege 2872 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2872 wrote to memory of 1548 2872 chrome.exe 88 PID 2872 wrote to memory of 1548 2872 chrome.exe 88 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 5028 2872 chrome.exe 89 PID 2872 wrote to memory of 3720 2872 chrome.exe 90 PID 2872 wrote to memory of 3720 2872 chrome.exe 90 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91 PID 2872 wrote to memory of 3872 2872 chrome.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe1f42cc40,0x7ffe1f42cc4c,0x7ffe1f42cc582⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1788,i,10249267693081716762,10706390680313107170,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1784 /prefetch:22⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2100,i,10249267693081716762,10706390680313107170,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2108 /prefetch:32⤵PID:3720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2208,i,10249267693081716762,10706390680313107170,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2184 /prefetch:82⤵PID:3872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3276,i,10249267693081716762,10706390680313107170,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:2520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3236,i,10249267693081716762,10706390680313107170,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4480,i,10249267693081716762,10706390680313107170,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4504 /prefetch:12⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5485c4e5ad6aad4a467fb07c15acaf87e
SHA1a556af7bc52a77852fbdcb03388572c7c671cc65
SHA256b0d83f1986d7034501529b1f4e7404721ed82517402de25de9e24bc96f808771
SHA5129177a11eab4864a5d4ebf1cee73276e36622395bf7024dc1efe1843a6fde4519df0af1c80e11c7b8e0108f40520bc6df4045f1834dc17f7aad25d419cf44f8d9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
352B
MD5d6e6c3671f9cadf9c75abf9bf08b0e68
SHA1996fa3368a8e437b92d19e97dfc1777052f9e4d2
SHA256422b1c1680a413f8bd6477e03dc28d2ead31ae239e6d2327a0edd34fa23df149
SHA512b2536b17abb58908d8838a58a739443da40facefaabf75db9278cee38a15bbf17bf2e32c85009a86d4bfb63bf202d916200d87a46a725921c1d911001762ba12
-
Filesize
8KB
MD513f365512d3d120bf25a1e0a26db2f47
SHA145ce456fbe277f9a99468a4ed190bd6ec402ee98
SHA256b3464ed0b749fd64d2a07ca52918dd9d361a50e5d44b9d4399e0871405a01e8e
SHA51212be14debafd1bbcdbb46cbe800d0250b7adcd8153917d02a247dd96b5b95066b975299e27dae2849101b20cffc166230fc86e5c7e9a8df9cb292e37d3e15df5
-
Filesize
100KB
MD5bbe1a2bdb904463c7eb703d765c5e6fc
SHA16ca24ab07949eff41d0bd780bfb9082578ef31b4
SHA256f5e845b5a419a5f5c1cae91ccbfa5b81860a98fcbd1ab6c12eaed16546cef87e
SHA51219e66a19b83ca9e4e9d05cb412db5e8fae3d74b3d12192fb2e96f08a35e570ee012bc9512c2796ac10ecfd1906e19e5c00188189b973e60a619ad5e148020f3f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58