Analysis
-
max time kernel
93s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 15:47
Behavioral task
behavioral1
Sample
BootstrapperV1.32.exe
Resource
win7-20240903-en
General
-
Target
BootstrapperV1.32.exe
-
Size
55KB
-
MD5
a789f36018dc8f90b31f5a4bada5f06e
-
SHA1
9055844946a5d8f0e28f2c4166e4a7ee37b78abd
-
SHA256
81193651af092ef7f9382122950f1fc62366019f3ee30cd3c8b1e547859d767e
-
SHA512
853ae72e8f3fdb103c98e6b8cb1e8b96ece313491ab7f2db386238e2f88c690ce2848c57c212fa7bd1c65a52ca5bcee8c89d33c6608211e50c2afdb6dc79ad8d
-
SSDEEP
1536:yxYADn8fLN2/SbxRDD3wsNMDbXExI3pm6m:VADnccqbTDD3wsNMDbXExI3pm
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d54b8b335e1de961884f3956c1c39c50.exe BootstrapperV1.32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d54b8b335e1de961884f3956c1c39c50.exe BootstrapperV1.32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d54b8b335e1de961884f3956c1c39c50 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\BootstrapperV1.32.exe\" .." BootstrapperV1.32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\d54b8b335e1de961884f3956c1c39c50 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\BootstrapperV1.32.exe\" .." BootstrapperV1.32.exe -
pid Process 2708 powershell.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2464 sc.exe 1680 sc.exe 2264 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperV1.32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4480 cmd.exe 4852 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4852 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 powershell.exe 2708 powershell.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe 1100 BootstrapperV1.32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1100 BootstrapperV1.32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 1100 BootstrapperV1.32.exe Token: 33 1100 BootstrapperV1.32.exe Token: SeIncBasePriorityPrivilege 1100 BootstrapperV1.32.exe Token: 33 1100 BootstrapperV1.32.exe Token: SeIncBasePriorityPrivilege 1100 BootstrapperV1.32.exe Token: 33 1100 BootstrapperV1.32.exe Token: SeIncBasePriorityPrivilege 1100 BootstrapperV1.32.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1100 wrote to memory of 4820 1100 BootstrapperV1.32.exe 82 PID 1100 wrote to memory of 4820 1100 BootstrapperV1.32.exe 82 PID 1100 wrote to memory of 4820 1100 BootstrapperV1.32.exe 82 PID 4820 wrote to memory of 2708 4820 cmd.exe 84 PID 4820 wrote to memory of 2708 4820 cmd.exe 84 PID 4820 wrote to memory of 2708 4820 cmd.exe 84 PID 1100 wrote to memory of 1180 1100 BootstrapperV1.32.exe 89 PID 1100 wrote to memory of 1180 1100 BootstrapperV1.32.exe 89 PID 1100 wrote to memory of 1180 1100 BootstrapperV1.32.exe 89 PID 1180 wrote to memory of 1680 1180 cmd.exe 91 PID 1180 wrote to memory of 1680 1180 cmd.exe 91 PID 1180 wrote to memory of 1680 1180 cmd.exe 91 PID 1100 wrote to memory of 4840 1100 BootstrapperV1.32.exe 92 PID 1100 wrote to memory of 4840 1100 BootstrapperV1.32.exe 92 PID 1100 wrote to memory of 4840 1100 BootstrapperV1.32.exe 92 PID 4840 wrote to memory of 2264 4840 cmd.exe 94 PID 4840 wrote to memory of 2264 4840 cmd.exe 94 PID 4840 wrote to memory of 2264 4840 cmd.exe 94 PID 1100 wrote to memory of 2300 1100 BootstrapperV1.32.exe 95 PID 1100 wrote to memory of 2300 1100 BootstrapperV1.32.exe 95 PID 1100 wrote to memory of 2300 1100 BootstrapperV1.32.exe 95 PID 2300 wrote to memory of 2464 2300 cmd.exe 97 PID 2300 wrote to memory of 2464 2300 cmd.exe 97 PID 2300 wrote to memory of 2464 2300 cmd.exe 97 PID 1100 wrote to memory of 3604 1100 BootstrapperV1.32.exe 103 PID 1100 wrote to memory of 3604 1100 BootstrapperV1.32.exe 103 PID 1100 wrote to memory of 3604 1100 BootstrapperV1.32.exe 103 PID 1100 wrote to memory of 4480 1100 BootstrapperV1.32.exe 105 PID 1100 wrote to memory of 4480 1100 BootstrapperV1.32.exe 105 PID 1100 wrote to memory of 4480 1100 BootstrapperV1.32.exe 105 PID 4480 wrote to memory of 4852 4480 cmd.exe 107 PID 4480 wrote to memory of 4852 4480 cmd.exe 107 PID 4480 wrote to memory of 4852 4480 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.32.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.32.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2464
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:3604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.32.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4852
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82