Analysis
-
max time kernel
6s -
max time network
14s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2280 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2824 chrome.exe 2824 chrome.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2464 WMIC.exe Token: SeSecurityPrivilege 2464 WMIC.exe Token: SeTakeOwnershipPrivilege 2464 WMIC.exe Token: SeLoadDriverPrivilege 2464 WMIC.exe Token: SeSystemProfilePrivilege 2464 WMIC.exe Token: SeSystemtimePrivilege 2464 WMIC.exe Token: SeProfSingleProcessPrivilege 2464 WMIC.exe Token: SeIncBasePriorityPrivilege 2464 WMIC.exe Token: SeCreatePagefilePrivilege 2464 WMIC.exe Token: SeBackupPrivilege 2464 WMIC.exe Token: SeRestorePrivilege 2464 WMIC.exe Token: SeShutdownPrivilege 2464 WMIC.exe Token: SeDebugPrivilege 2464 WMIC.exe Token: SeSystemEnvironmentPrivilege 2464 WMIC.exe Token: SeRemoteShutdownPrivilege 2464 WMIC.exe Token: SeUndockPrivilege 2464 WMIC.exe Token: SeManageVolumePrivilege 2464 WMIC.exe Token: 33 2464 WMIC.exe Token: 34 2464 WMIC.exe Token: 35 2464 WMIC.exe Token: SeIncreaseQuotaPrivilege 2464 WMIC.exe Token: SeSecurityPrivilege 2464 WMIC.exe Token: SeTakeOwnershipPrivilege 2464 WMIC.exe Token: SeLoadDriverPrivilege 2464 WMIC.exe Token: SeSystemProfilePrivilege 2464 WMIC.exe Token: SeSystemtimePrivilege 2464 WMIC.exe Token: SeProfSingleProcessPrivilege 2464 WMIC.exe Token: SeIncBasePriorityPrivilege 2464 WMIC.exe Token: SeCreatePagefilePrivilege 2464 WMIC.exe Token: SeBackupPrivilege 2464 WMIC.exe Token: SeRestorePrivilege 2464 WMIC.exe Token: SeShutdownPrivilege 2464 WMIC.exe Token: SeDebugPrivilege 2464 WMIC.exe Token: SeSystemEnvironmentPrivilege 2464 WMIC.exe Token: SeRemoteShutdownPrivilege 2464 WMIC.exe Token: SeUndockPrivilege 2464 WMIC.exe Token: SeManageVolumePrivilege 2464 WMIC.exe Token: 33 2464 WMIC.exe Token: 34 2464 WMIC.exe Token: 35 2464 WMIC.exe Token: SeDebugPrivilege 864 Bootstrapper.exe Token: SeShutdownPrivilege 2824 chrome.exe Token: SeShutdownPrivilege 2824 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe 2824 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 864 wrote to memory of 2508 864 Bootstrapper.exe 31 PID 864 wrote to memory of 2508 864 Bootstrapper.exe 31 PID 864 wrote to memory of 2508 864 Bootstrapper.exe 31 PID 2508 wrote to memory of 2280 2508 cmd.exe 33 PID 2508 wrote to memory of 2280 2508 cmd.exe 33 PID 2508 wrote to memory of 2280 2508 cmd.exe 33 PID 864 wrote to memory of 2800 864 Bootstrapper.exe 34 PID 864 wrote to memory of 2800 864 Bootstrapper.exe 34 PID 864 wrote to memory of 2800 864 Bootstrapper.exe 34 PID 2800 wrote to memory of 2464 2800 cmd.exe 36 PID 2800 wrote to memory of 2464 2800 cmd.exe 36 PID 2800 wrote to memory of 2464 2800 cmd.exe 36 PID 2824 wrote to memory of 1668 2824 chrome.exe 39 PID 2824 wrote to memory of 1668 2824 chrome.exe 39 PID 2824 wrote to memory of 1668 2824 chrome.exe 39 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2684 2824 chrome.exe 40 PID 2824 wrote to memory of 2296 2824 chrome.exe 41 PID 2824 wrote to memory of 2296 2824 chrome.exe 41 PID 2824 wrote to memory of 2296 2824 chrome.exe 41 PID 2824 wrote to memory of 2904 2824 chrome.exe 42 PID 2824 wrote to memory of 2904 2824 chrome.exe 42 PID 2824 wrote to memory of 2904 2824 chrome.exe 42 PID 2824 wrote to memory of 2904 2824 chrome.exe 42 PID 2824 wrote to memory of 2904 2824 chrome.exe 42 PID 2824 wrote to memory of 2904 2824 chrome.exe 42 PID 2824 wrote to memory of 2904 2824 chrome.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2280
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef2599758,0x7fef2599768,0x7fef25997782⤵PID:1668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1196 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:22⤵PID:2684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:82⤵PID:2296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:82⤵PID:2904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:12⤵PID:2672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2288 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:12⤵PID:1988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1544 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:22⤵PID:1140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1424 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:12⤵PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3684 --field-trial-handle=1232,i,7074433285863922643,13940490362171667044,131072 /prefetch:82⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
344KB
MD5cb1d954dd4672c7f8d048d54041e7d16
SHA1cc56559314ab68136102c99ed047fd5edffb42f5
SHA256b09366eb10b344e4b21f87ae70561f660b35cd6aa7b20640802f08433925fb90
SHA5122c3ed09d84d33df05dd09a4c25fc4db422431c454b487d32698a29012598c428ab981695d8958c4fbaf990304ed21c4ae3503967dca8977ed9888cc0932376f4