Analysis
-
max time kernel
27s -
max time network
20s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 11:07
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Bootstrapper.exe -
Loads dropped DLL 7 IoCs
pid Process 3732 MsiExec.exe 3732 MsiExec.exe 660 MsiExec.exe 660 MsiExec.exe 660 MsiExec.exe 660 MsiExec.exe 660 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 38 3696 msiexec.exe 41 3696 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Installer\e57f712.msi msiexec.exe File opened for modification C:\Windows\Installer\e57f712.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFE17.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE76.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA5F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA8F.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI159C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI15DC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE56.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSI6C4.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2344 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1256 Bootstrapper.exe 1256 Bootstrapper.exe 3696 msiexec.exe 3696 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 664 WMIC.exe Token: SeSecurityPrivilege 664 WMIC.exe Token: SeTakeOwnershipPrivilege 664 WMIC.exe Token: SeLoadDriverPrivilege 664 WMIC.exe Token: SeSystemProfilePrivilege 664 WMIC.exe Token: SeSystemtimePrivilege 664 WMIC.exe Token: SeProfSingleProcessPrivilege 664 WMIC.exe Token: SeIncBasePriorityPrivilege 664 WMIC.exe Token: SeCreatePagefilePrivilege 664 WMIC.exe Token: SeBackupPrivilege 664 WMIC.exe Token: SeRestorePrivilege 664 WMIC.exe Token: SeShutdownPrivilege 664 WMIC.exe Token: SeDebugPrivilege 664 WMIC.exe Token: SeSystemEnvironmentPrivilege 664 WMIC.exe Token: SeRemoteShutdownPrivilege 664 WMIC.exe Token: SeUndockPrivilege 664 WMIC.exe Token: SeManageVolumePrivilege 664 WMIC.exe Token: 33 664 WMIC.exe Token: 34 664 WMIC.exe Token: 35 664 WMIC.exe Token: 36 664 WMIC.exe Token: SeIncreaseQuotaPrivilege 664 WMIC.exe Token: SeSecurityPrivilege 664 WMIC.exe Token: SeTakeOwnershipPrivilege 664 WMIC.exe Token: SeLoadDriverPrivilege 664 WMIC.exe Token: SeSystemProfilePrivilege 664 WMIC.exe Token: SeSystemtimePrivilege 664 WMIC.exe Token: SeProfSingleProcessPrivilege 664 WMIC.exe Token: SeIncBasePriorityPrivilege 664 WMIC.exe Token: SeCreatePagefilePrivilege 664 WMIC.exe Token: SeBackupPrivilege 664 WMIC.exe Token: SeRestorePrivilege 664 WMIC.exe Token: SeShutdownPrivilege 664 WMIC.exe Token: SeDebugPrivilege 664 WMIC.exe Token: SeSystemEnvironmentPrivilege 664 WMIC.exe Token: SeRemoteShutdownPrivilege 664 WMIC.exe Token: SeUndockPrivilege 664 WMIC.exe Token: SeManageVolumePrivilege 664 WMIC.exe Token: 33 664 WMIC.exe Token: 34 664 WMIC.exe Token: 35 664 WMIC.exe Token: 36 664 WMIC.exe Token: SeDebugPrivilege 1256 Bootstrapper.exe Token: SeShutdownPrivilege 4656 msiexec.exe Token: SeIncreaseQuotaPrivilege 4656 msiexec.exe Token: SeSecurityPrivilege 3696 msiexec.exe Token: SeCreateTokenPrivilege 4656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4656 msiexec.exe Token: SeLockMemoryPrivilege 4656 msiexec.exe Token: SeIncreaseQuotaPrivilege 4656 msiexec.exe Token: SeMachineAccountPrivilege 4656 msiexec.exe Token: SeTcbPrivilege 4656 msiexec.exe Token: SeSecurityPrivilege 4656 msiexec.exe Token: SeTakeOwnershipPrivilege 4656 msiexec.exe Token: SeLoadDriverPrivilege 4656 msiexec.exe Token: SeSystemProfilePrivilege 4656 msiexec.exe Token: SeSystemtimePrivilege 4656 msiexec.exe Token: SeProfSingleProcessPrivilege 4656 msiexec.exe Token: SeIncBasePriorityPrivilege 4656 msiexec.exe Token: SeCreatePagefilePrivilege 4656 msiexec.exe Token: SeCreatePermanentPrivilege 4656 msiexec.exe Token: SeBackupPrivilege 4656 msiexec.exe Token: SeRestorePrivilege 4656 msiexec.exe Token: SeShutdownPrivilege 4656 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1256 wrote to memory of 2540 1256 Bootstrapper.exe 83 PID 1256 wrote to memory of 2540 1256 Bootstrapper.exe 83 PID 2540 wrote to memory of 2344 2540 cmd.exe 85 PID 2540 wrote to memory of 2344 2540 cmd.exe 85 PID 1256 wrote to memory of 4204 1256 Bootstrapper.exe 91 PID 1256 wrote to memory of 4204 1256 Bootstrapper.exe 91 PID 4204 wrote to memory of 664 4204 cmd.exe 93 PID 4204 wrote to memory of 664 4204 cmd.exe 93 PID 1256 wrote to memory of 4656 1256 Bootstrapper.exe 96 PID 1256 wrote to memory of 4656 1256 Bootstrapper.exe 96 PID 3696 wrote to memory of 3732 3696 msiexec.exe 100 PID 3696 wrote to memory of 3732 3696 msiexec.exe 100 PID 3696 wrote to memory of 660 3696 msiexec.exe 101 PID 3696 wrote to memory of 660 3696 msiexec.exe 101 PID 3696 wrote to memory of 660 3696 msiexec.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2344
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding D6153DD773F46127D70555AD451054D42⤵
- Loads dropped DLL
PID:3732
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5232704B8EF43395705BCE0475B4A56F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0