Analysis
-
max time kernel
131s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 22:49
Static task
static1
Behavioral task
behavioral1
Sample
hayqueprobar/Bootstrapper.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
hayqueprobar/Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
hayqueprobar/Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2720 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1924 chrome.exe 1924 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2180 WMIC.exe Token: SeSecurityPrivilege 2180 WMIC.exe Token: SeTakeOwnershipPrivilege 2180 WMIC.exe Token: SeLoadDriverPrivilege 2180 WMIC.exe Token: SeSystemProfilePrivilege 2180 WMIC.exe Token: SeSystemtimePrivilege 2180 WMIC.exe Token: SeProfSingleProcessPrivilege 2180 WMIC.exe Token: SeIncBasePriorityPrivilege 2180 WMIC.exe Token: SeCreatePagefilePrivilege 2180 WMIC.exe Token: SeBackupPrivilege 2180 WMIC.exe Token: SeRestorePrivilege 2180 WMIC.exe Token: SeShutdownPrivilege 2180 WMIC.exe Token: SeDebugPrivilege 2180 WMIC.exe Token: SeSystemEnvironmentPrivilege 2180 WMIC.exe Token: SeRemoteShutdownPrivilege 2180 WMIC.exe Token: SeUndockPrivilege 2180 WMIC.exe Token: SeManageVolumePrivilege 2180 WMIC.exe Token: 33 2180 WMIC.exe Token: 34 2180 WMIC.exe Token: 35 2180 WMIC.exe Token: SeIncreaseQuotaPrivilege 2180 WMIC.exe Token: SeSecurityPrivilege 2180 WMIC.exe Token: SeTakeOwnershipPrivilege 2180 WMIC.exe Token: SeLoadDriverPrivilege 2180 WMIC.exe Token: SeSystemProfilePrivilege 2180 WMIC.exe Token: SeSystemtimePrivilege 2180 WMIC.exe Token: SeProfSingleProcessPrivilege 2180 WMIC.exe Token: SeIncBasePriorityPrivilege 2180 WMIC.exe Token: SeCreatePagefilePrivilege 2180 WMIC.exe Token: SeBackupPrivilege 2180 WMIC.exe Token: SeRestorePrivilege 2180 WMIC.exe Token: SeShutdownPrivilege 2180 WMIC.exe Token: SeDebugPrivilege 2180 WMIC.exe Token: SeSystemEnvironmentPrivilege 2180 WMIC.exe Token: SeRemoteShutdownPrivilege 2180 WMIC.exe Token: SeUndockPrivilege 2180 WMIC.exe Token: SeManageVolumePrivilege 2180 WMIC.exe Token: 33 2180 WMIC.exe Token: 34 2180 WMIC.exe Token: 35 2180 WMIC.exe Token: SeDebugPrivilege 2536 Bootstrapper.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2700 2536 Bootstrapper.exe 31 PID 2536 wrote to memory of 2700 2536 Bootstrapper.exe 31 PID 2536 wrote to memory of 2700 2536 Bootstrapper.exe 31 PID 2700 wrote to memory of 2720 2700 cmd.exe 33 PID 2700 wrote to memory of 2720 2700 cmd.exe 33 PID 2700 wrote to memory of 2720 2700 cmd.exe 33 PID 2536 wrote to memory of 2164 2536 Bootstrapper.exe 34 PID 2536 wrote to memory of 2164 2536 Bootstrapper.exe 34 PID 2536 wrote to memory of 2164 2536 Bootstrapper.exe 34 PID 2164 wrote to memory of 2180 2164 cmd.exe 36 PID 2164 wrote to memory of 2180 2164 cmd.exe 36 PID 2164 wrote to memory of 2180 2164 cmd.exe 36 PID 2536 wrote to memory of 2592 2536 Bootstrapper.exe 38 PID 2536 wrote to memory of 2592 2536 Bootstrapper.exe 38 PID 2536 wrote to memory of 2592 2536 Bootstrapper.exe 38 PID 1924 wrote to memory of 860 1924 chrome.exe 42 PID 1924 wrote to memory of 860 1924 chrome.exe 42 PID 1924 wrote to memory of 860 1924 chrome.exe 42 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2088 1924 chrome.exe 43 PID 1924 wrote to memory of 2472 1924 chrome.exe 44 PID 1924 wrote to memory of 2472 1924 chrome.exe 44 PID 1924 wrote to memory of 2472 1924 chrome.exe 44 PID 1924 wrote to memory of 1928 1924 chrome.exe 45 PID 1924 wrote to memory of 1928 1924 chrome.exe 45 PID 1924 wrote to memory of 1928 1924 chrome.exe 45 PID 1924 wrote to memory of 1928 1924 chrome.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\hayqueprobar\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\hayqueprobar\Bootstrapper.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2720
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2536 -s 11562⤵PID:2592
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2824
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5939758,0x7fef5939768,0x7fef59397782⤵PID:860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:22⤵PID:2088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:82⤵PID:2472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:82⤵PID:1928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2164 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:12⤵PID:1704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2172 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:12⤵PID:2476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1408 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:22⤵PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1408 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:22⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1420 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:12⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3796 --field-trial-handle=1180,i,7094702274692076904,7488696404912323399,131072 /prefetch:82⤵PID:2608
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD51fe3586a8e5e092294d8595e8c3bcb25
SHA1627b12aef88f3109f804d96d143f693040b4abda
SHA256e3771805b4625fc172fd7867b2924da09c83c318b56099ee1dcd8a83cf949ec5
SHA51288ef1cf6266dafc5c832b426f8d5621d671d4b11377978e226672fc6111f0fb9f12795731bc8fac7eb14266eff3f93f3b58858856b316348bf8f712aeca3b9db
-
Filesize
4KB
MD5dbed459d01b35f4e3cce2c6f0c0266ec
SHA191384b3a15d8bf88a9bc061ad8fd96c414046d76
SHA256abf0d5d2e7682510487e9336bccb79b83e781e2b7b3b282ed8d398746d3fdcbe
SHA5125d3e72900875b7bbc99e13103036ede921178a7f607c384791b56b9995037f3439ef0fca53a7c593b46e7c13531cba972c73b0a88d2f451a5b0af74a3fa3f944
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2