Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-12-2024 15:44
Static task
static1
Behavioral task
behavioral1
Sample
Bootstraper.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
cachehandler.dll
Resource
win11-20241007-en
General
-
Target
Bootstraper.exe
-
Size
71.0MB
-
MD5
e82c016015eb049019b94fd51ecd6e49
-
SHA1
bc230a8342944ddb28007baa2bd29cb07b29294e
-
SHA256
af5852b2f7312ac76fcd4ec798b8aacf7a5338b329664d2a79a6f31619230828
-
SHA512
4faa37bf5cebc40469379671e6fe88344fcc9df54ac99d7ec179f04aeaa5d805d0a935b43d79747542cfc329e1f1e78d95cbe6db9235f994cc0fdfbb6e156b98
-
SSDEEP
393216:Hqc1qcLg6WDV34gkpyfVEHqy2I6Sug+FIOMWg6SvbMK1UO9mBX2GWjNYi1M:Kc1qcLgtDV3fq235ghiSjMKny2GWBM
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2876 powershell.exe 3316 powershell.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe -
GoLang User-Agent 3 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 2 Go-http-client/1.1 HTTP User-Agent header 4 Go-http-client/1.1 HTTP User-Agent header 6 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2876 powershell.exe 2876 powershell.exe 3316 powershell.exe 3316 powershell.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 676 Process not Found -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeIncreaseQuotaPrivilege 228 wmic.exe Token: SeSecurityPrivilege 228 wmic.exe Token: SeTakeOwnershipPrivilege 228 wmic.exe Token: SeLoadDriverPrivilege 228 wmic.exe Token: SeSystemProfilePrivilege 228 wmic.exe Token: SeSystemtimePrivilege 228 wmic.exe Token: SeProfSingleProcessPrivilege 228 wmic.exe Token: SeIncBasePriorityPrivilege 228 wmic.exe Token: SeCreatePagefilePrivilege 228 wmic.exe Token: SeBackupPrivilege 228 wmic.exe Token: SeRestorePrivilege 228 wmic.exe Token: SeShutdownPrivilege 228 wmic.exe Token: SeDebugPrivilege 228 wmic.exe Token: SeSystemEnvironmentPrivilege 228 wmic.exe Token: SeRemoteShutdownPrivilege 228 wmic.exe Token: SeUndockPrivilege 228 wmic.exe Token: SeManageVolumePrivilege 228 wmic.exe Token: 33 228 wmic.exe Token: 34 228 wmic.exe Token: 35 228 wmic.exe Token: 36 228 wmic.exe Token: SeIncreaseQuotaPrivilege 228 wmic.exe Token: SeSecurityPrivilege 228 wmic.exe Token: SeTakeOwnershipPrivilege 228 wmic.exe Token: SeLoadDriverPrivilege 228 wmic.exe Token: SeSystemProfilePrivilege 228 wmic.exe Token: SeSystemtimePrivilege 228 wmic.exe Token: SeProfSingleProcessPrivilege 228 wmic.exe Token: SeIncBasePriorityPrivilege 228 wmic.exe Token: SeCreatePagefilePrivilege 228 wmic.exe Token: SeBackupPrivilege 228 wmic.exe Token: SeRestorePrivilege 228 wmic.exe Token: SeShutdownPrivilege 228 wmic.exe Token: SeDebugPrivilege 228 wmic.exe Token: SeSystemEnvironmentPrivilege 228 wmic.exe Token: SeRemoteShutdownPrivilege 228 wmic.exe Token: SeUndockPrivilege 228 wmic.exe Token: SeManageVolumePrivilege 228 wmic.exe Token: 33 228 wmic.exe Token: 34 228 wmic.exe Token: 35 228 wmic.exe Token: 36 228 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3324 wrote to memory of 2876 3324 Bootstraper.exe 78 PID 3324 wrote to memory of 2876 3324 Bootstraper.exe 78 PID 2876 wrote to memory of 3316 2876 powershell.exe 80 PID 2876 wrote to memory of 3316 2876 powershell.exe 80 PID 3324 wrote to memory of 228 3324 Bootstraper.exe 81 PID 3324 wrote to memory of 228 3324 Bootstraper.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstraper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstraper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Local\Temp\Bootstraper.exe\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\Bootstraper.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4144
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:2784
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc1⤵PID:2796
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
706B
MD5cc164330953420fee0df7e1256a88343
SHA18cf93716b54f2df595dd65f7d7bc034ecb13a947
SHA2561a2ab3fc01c5072896d738209288095910d5cbaf2314280a5dc8b25443df5aa9
SHA512d52e182f9e8f166f4de8988928b52cb3a73b0e2a3b0d6d83d221bac3cf9fb72546637a6753d1ad58ec20010beb5753b56e420f9e1657c6f1dd32c8b586106195
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82