Analysis
-
max time kernel
452s -
max time network
444s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-01-2025 05:42
Static task
static1
Behavioral task
behavioral1
Sample
BootstrapperV1.23.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
BootstrapperV1.23.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2826969134-2088669430-2680400721-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe -
Executes dropped EXE 1 IoCs
pid Process 1936 BootstrapperV2.18.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4776 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2112 WMIC.exe 2112 WMIC.exe 2112 WMIC.exe 2112 WMIC.exe 1936 BootstrapperV2.18.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2112 WMIC.exe Token: SeSecurityPrivilege 2112 WMIC.exe Token: SeTakeOwnershipPrivilege 2112 WMIC.exe Token: SeLoadDriverPrivilege 2112 WMIC.exe Token: SeSystemProfilePrivilege 2112 WMIC.exe Token: SeSystemtimePrivilege 2112 WMIC.exe Token: SeProfSingleProcessPrivilege 2112 WMIC.exe Token: SeIncBasePriorityPrivilege 2112 WMIC.exe Token: SeCreatePagefilePrivilege 2112 WMIC.exe Token: SeBackupPrivilege 2112 WMIC.exe Token: SeRestorePrivilege 2112 WMIC.exe Token: SeShutdownPrivilege 2112 WMIC.exe Token: SeDebugPrivilege 2112 WMIC.exe Token: SeSystemEnvironmentPrivilege 2112 WMIC.exe Token: SeRemoteShutdownPrivilege 2112 WMIC.exe Token: SeUndockPrivilege 2112 WMIC.exe Token: SeManageVolumePrivilege 2112 WMIC.exe Token: 33 2112 WMIC.exe Token: 34 2112 WMIC.exe Token: 35 2112 WMIC.exe Token: 36 2112 WMIC.exe Token: SeIncreaseQuotaPrivilege 2112 WMIC.exe Token: SeSecurityPrivilege 2112 WMIC.exe Token: SeTakeOwnershipPrivilege 2112 WMIC.exe Token: SeLoadDriverPrivilege 2112 WMIC.exe Token: SeSystemProfilePrivilege 2112 WMIC.exe Token: SeSystemtimePrivilege 2112 WMIC.exe Token: SeProfSingleProcessPrivilege 2112 WMIC.exe Token: SeIncBasePriorityPrivilege 2112 WMIC.exe Token: SeCreatePagefilePrivilege 2112 WMIC.exe Token: SeBackupPrivilege 2112 WMIC.exe Token: SeRestorePrivilege 2112 WMIC.exe Token: SeShutdownPrivilege 2112 WMIC.exe Token: SeDebugPrivilege 2112 WMIC.exe Token: SeSystemEnvironmentPrivilege 2112 WMIC.exe Token: SeRemoteShutdownPrivilege 2112 WMIC.exe Token: SeUndockPrivilege 2112 WMIC.exe Token: SeManageVolumePrivilege 2112 WMIC.exe Token: 33 2112 WMIC.exe Token: 34 2112 WMIC.exe Token: 35 2112 WMIC.exe Token: 36 2112 WMIC.exe Token: SeDebugPrivilege 4024 BootstrapperV1.23.exe Token: SeDebugPrivilege 1936 BootstrapperV2.18.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4024 wrote to memory of 1744 4024 BootstrapperV1.23.exe 82 PID 4024 wrote to memory of 1744 4024 BootstrapperV1.23.exe 82 PID 1744 wrote to memory of 4776 1744 cmd.exe 84 PID 1744 wrote to memory of 4776 1744 cmd.exe 84 PID 4024 wrote to memory of 4624 4024 BootstrapperV1.23.exe 86 PID 4024 wrote to memory of 4624 4024 BootstrapperV1.23.exe 86 PID 4624 wrote to memory of 2112 4624 cmd.exe 88 PID 4624 wrote to memory of 2112 4624 cmd.exe 88 PID 4024 wrote to memory of 1936 4024 BootstrapperV1.23.exe 90 PID 4024 wrote to memory of 1936 4024 BootstrapperV1.23.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4776
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.18.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.18.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe" --isUpdate true2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD54d207914ab7b161d4a8e6bf45cd27de4
SHA1accd340b49754a770fd8debc10a379fe587336f6
SHA2563c4dcf944e748c91df983422349e3a10f8271d3ef77ceee73d071b3d5e764f1b
SHA5127df470c7c3b1f695289202363826d86af5e878138aa7c50a5d678df1ee95c0e9e2e87dc913be007e212519b05ab56146766768fbe00c583f5b57b905fbbf3f19