Analysis
-
max time kernel
133s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 18:00
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2840 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2008 chrome.exe 2008 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2904 WMIC.exe Token: SeSecurityPrivilege 2904 WMIC.exe Token: SeTakeOwnershipPrivilege 2904 WMIC.exe Token: SeLoadDriverPrivilege 2904 WMIC.exe Token: SeSystemProfilePrivilege 2904 WMIC.exe Token: SeSystemtimePrivilege 2904 WMIC.exe Token: SeProfSingleProcessPrivilege 2904 WMIC.exe Token: SeIncBasePriorityPrivilege 2904 WMIC.exe Token: SeCreatePagefilePrivilege 2904 WMIC.exe Token: SeBackupPrivilege 2904 WMIC.exe Token: SeRestorePrivilege 2904 WMIC.exe Token: SeShutdownPrivilege 2904 WMIC.exe Token: SeDebugPrivilege 2904 WMIC.exe Token: SeSystemEnvironmentPrivilege 2904 WMIC.exe Token: SeRemoteShutdownPrivilege 2904 WMIC.exe Token: SeUndockPrivilege 2904 WMIC.exe Token: SeManageVolumePrivilege 2904 WMIC.exe Token: 33 2904 WMIC.exe Token: 34 2904 WMIC.exe Token: 35 2904 WMIC.exe Token: SeIncreaseQuotaPrivilege 2904 WMIC.exe Token: SeSecurityPrivilege 2904 WMIC.exe Token: SeTakeOwnershipPrivilege 2904 WMIC.exe Token: SeLoadDriverPrivilege 2904 WMIC.exe Token: SeSystemProfilePrivilege 2904 WMIC.exe Token: SeSystemtimePrivilege 2904 WMIC.exe Token: SeProfSingleProcessPrivilege 2904 WMIC.exe Token: SeIncBasePriorityPrivilege 2904 WMIC.exe Token: SeCreatePagefilePrivilege 2904 WMIC.exe Token: SeBackupPrivilege 2904 WMIC.exe Token: SeRestorePrivilege 2904 WMIC.exe Token: SeShutdownPrivilege 2904 WMIC.exe Token: SeDebugPrivilege 2904 WMIC.exe Token: SeSystemEnvironmentPrivilege 2904 WMIC.exe Token: SeRemoteShutdownPrivilege 2904 WMIC.exe Token: SeUndockPrivilege 2904 WMIC.exe Token: SeManageVolumePrivilege 2904 WMIC.exe Token: 33 2904 WMIC.exe Token: 34 2904 WMIC.exe Token: 35 2904 WMIC.exe Token: SeDebugPrivilege 2116 Bootstrapper.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe Token: SeShutdownPrivilege 2008 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe 2008 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2848 2116 Bootstrapper.exe 31 PID 2116 wrote to memory of 2848 2116 Bootstrapper.exe 31 PID 2116 wrote to memory of 2848 2116 Bootstrapper.exe 31 PID 2848 wrote to memory of 2840 2848 cmd.exe 33 PID 2848 wrote to memory of 2840 2848 cmd.exe 33 PID 2848 wrote to memory of 2840 2848 cmd.exe 33 PID 2116 wrote to memory of 2696 2116 Bootstrapper.exe 34 PID 2116 wrote to memory of 2696 2116 Bootstrapper.exe 34 PID 2116 wrote to memory of 2696 2116 Bootstrapper.exe 34 PID 2696 wrote to memory of 2904 2696 cmd.exe 36 PID 2696 wrote to memory of 2904 2696 cmd.exe 36 PID 2696 wrote to memory of 2904 2696 cmd.exe 36 PID 2116 wrote to memory of 2564 2116 Bootstrapper.exe 38 PID 2116 wrote to memory of 2564 2116 Bootstrapper.exe 38 PID 2116 wrote to memory of 2564 2116 Bootstrapper.exe 38 PID 2008 wrote to memory of 2896 2008 chrome.exe 42 PID 2008 wrote to memory of 2896 2008 chrome.exe 42 PID 2008 wrote to memory of 2896 2008 chrome.exe 42 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 2204 2008 chrome.exe 43 PID 2008 wrote to memory of 632 2008 chrome.exe 44 PID 2008 wrote to memory of 632 2008 chrome.exe 44 PID 2008 wrote to memory of 632 2008 chrome.exe 44 PID 2008 wrote to memory of 684 2008 chrome.exe 45 PID 2008 wrote to memory of 684 2008 chrome.exe 45 PID 2008 wrote to memory of 684 2008 chrome.exe 45 PID 2008 wrote to memory of 684 2008 chrome.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2840
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2116 -s 11242⤵PID:2564
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2108
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef71b9758,0x7fef71b9768,0x7fef71b97782⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:22⤵PID:2204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:82⤵PID:632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:82⤵PID:684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2236 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:12⤵PID:2232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2244 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:12⤵PID:2220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1468 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:22⤵PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2872 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:12⤵PID:1984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3656 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:82⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3684 --field-trial-handle=1108,i,18347926451496666905,12265284621777215232,131072 /prefetch:12⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
363B
MD5eba971e635673317203e1da2eaf7ce95
SHA1ea68f4d1c0960562530252f2cb2896a6573e6d7b
SHA2567c868694ff7fdc0b97530a1347f0ff1c5793f9721c36fc4b3d9caf00600e5ba5
SHA5121e32e83cb55e6d7e1c0b4532f0a1a9c323ff8d1f957656c5364d8c686d3625732c764c2294e1046b1c8812802788d8e190766fb26a85ee718c22a2aa504ab89a
-
Filesize
6KB
MD5e9b9685fa7b6e6691d318f56a669a650
SHA1ea5c30d170608b0c9babd882a9494a80b8fe463a
SHA2569c675c22b28c895c0aea268f490629bfaca7d79f80e74152170e679d080f31fb
SHA512d9fd8078b76ecf6118e4226e338fa996f21addaca7278fc624b9396a44736d92892e2c3e47ee152895d5bacbdf37ea45c3ffeee463cc4dd48d1cd0b40c7d7950
-
Filesize
5KB
MD51b1cd717fab305bb1667036b77b3c15d
SHA19d3a89ef9b506c46ca539e1e8c2f9e5e6e8466ae
SHA256f2f97b224ae063fa26c133fcd4f566cf95fb26b63a247601e55eaedb8fef1f9a
SHA5129893ebd5240bb11ab985d8f764ac2ecb1707d9e99e1f6d16f083ae989260c7effc0cb502c8dbe65c7ab40b16c9c0c8b2f6391916b26f9a8c5501e0772c078423
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2