Analysis
-
max time kernel
8s -
max time network
10s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 22:11
Static task
static1
Behavioral task
behavioral1
Sample
B-O-S-T-R-A-P-E-R.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B-O-S-T-R-A-P-E-R.exe
Resource
win10v2004-20250129-en
General
-
Target
B-O-S-T-R-A-P-E-R.exe
-
Size
1.3MB
-
MD5
6b2997fc7396a92dba36300b22919eb5
-
SHA1
668b7686960603f860850fb3b4717bd339557784
-
SHA256
b3372fca3eb452875f5627f99b6c963684102a0f09f1fefd604f153de24b6ea7
-
SHA512
6eddc2191c1859e5fe6a0045dc1797ef40e07760430662380c25e760fe45879a1c7f0ffa940154fc37f6c8e6b0017c66ed2b210f897739d6cefba2729764af51
-
SSDEEP
24576:+zIp4NTME223+C0S1/B8TlsPPU++BoAunC6XtANU0poZslGtZ6GltIF0IU+LB:fdElzp1yTG3h+5uC6qxJQH57ImIJLB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3004 Insertion.com -
Loads dropped DLL 1 IoCs
pid Process 2708 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 884 tasklist.exe 2884 tasklist.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\EstablishRock B-O-S-T-R-A-P-E-R.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Insertion.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B-O-S-T-R-A-P-E-R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3004 Insertion.com 3004 Insertion.com 3004 Insertion.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 884 tasklist.exe Token: SeDebugPrivilege 2884 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3004 Insertion.com 3004 Insertion.com 3004 Insertion.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3004 Insertion.com 3004 Insertion.com 3004 Insertion.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2708 2180 B-O-S-T-R-A-P-E-R.exe 30 PID 2180 wrote to memory of 2708 2180 B-O-S-T-R-A-P-E-R.exe 30 PID 2180 wrote to memory of 2708 2180 B-O-S-T-R-A-P-E-R.exe 30 PID 2180 wrote to memory of 2708 2180 B-O-S-T-R-A-P-E-R.exe 30 PID 2708 wrote to memory of 884 2708 cmd.exe 32 PID 2708 wrote to memory of 884 2708 cmd.exe 32 PID 2708 wrote to memory of 884 2708 cmd.exe 32 PID 2708 wrote to memory of 884 2708 cmd.exe 32 PID 2708 wrote to memory of 748 2708 cmd.exe 33 PID 2708 wrote to memory of 748 2708 cmd.exe 33 PID 2708 wrote to memory of 748 2708 cmd.exe 33 PID 2708 wrote to memory of 748 2708 cmd.exe 33 PID 2708 wrote to memory of 2884 2708 cmd.exe 35 PID 2708 wrote to memory of 2884 2708 cmd.exe 35 PID 2708 wrote to memory of 2884 2708 cmd.exe 35 PID 2708 wrote to memory of 2884 2708 cmd.exe 35 PID 2708 wrote to memory of 1960 2708 cmd.exe 36 PID 2708 wrote to memory of 1960 2708 cmd.exe 36 PID 2708 wrote to memory of 1960 2708 cmd.exe 36 PID 2708 wrote to memory of 1960 2708 cmd.exe 36 PID 2708 wrote to memory of 3068 2708 cmd.exe 37 PID 2708 wrote to memory of 3068 2708 cmd.exe 37 PID 2708 wrote to memory of 3068 2708 cmd.exe 37 PID 2708 wrote to memory of 3068 2708 cmd.exe 37 PID 2708 wrote to memory of 2220 2708 cmd.exe 38 PID 2708 wrote to memory of 2220 2708 cmd.exe 38 PID 2708 wrote to memory of 2220 2708 cmd.exe 38 PID 2708 wrote to memory of 2220 2708 cmd.exe 38 PID 2708 wrote to memory of 1572 2708 cmd.exe 39 PID 2708 wrote to memory of 1572 2708 cmd.exe 39 PID 2708 wrote to memory of 1572 2708 cmd.exe 39 PID 2708 wrote to memory of 1572 2708 cmd.exe 39 PID 2708 wrote to memory of 2776 2708 cmd.exe 40 PID 2708 wrote to memory of 2776 2708 cmd.exe 40 PID 2708 wrote to memory of 2776 2708 cmd.exe 40 PID 2708 wrote to memory of 2776 2708 cmd.exe 40 PID 2708 wrote to memory of 2720 2708 cmd.exe 41 PID 2708 wrote to memory of 2720 2708 cmd.exe 41 PID 2708 wrote to memory of 2720 2708 cmd.exe 41 PID 2708 wrote to memory of 2720 2708 cmd.exe 41 PID 2708 wrote to memory of 3004 2708 cmd.exe 42 PID 2708 wrote to memory of 3004 2708 cmd.exe 42 PID 2708 wrote to memory of 3004 2708 cmd.exe 42 PID 2708 wrote to memory of 3004 2708 cmd.exe 42 PID 2708 wrote to memory of 2204 2708 cmd.exe 43 PID 2708 wrote to memory of 2204 2708 cmd.exe 43 PID 2708 wrote to memory of 2204 2708 cmd.exe 43 PID 2708 wrote to memory of 2204 2708 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\B-O-S-T-R-A-P-E-R.exe"C:\Users\Admin\AppData\Local\Temp\B-O-S-T-R-A-P-E-R.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Allow.flv Allow.flv.cmd & Allow.flv.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1149083⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Regression.flv3⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "alternatively" Greeting3⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 114908\Insertion.com + Accepting + Organize + Horizontal + Curriculum + Enclosure + Mn + Lauderdale + Podcast + Drop 114908\Insertion.com3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Arrow.flv + ..\Approximately.flv + ..\Xi.flv + ..\Webcams.flv + ..\Whore.flv + ..\Strange.flv + ..\Margin.flv + ..\Truck.flv + ..\Bidding.flv + ..\Universal.flv i3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\114908\Insertion.comInsertion.com i3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3004
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a0e238502491e85b1408fc8042e2501a
SHA1d795724c50c66576c814915bf46a91d367483d43
SHA25682887df9d44985057021ccc0bbcd9157383741dafd9be1e4457c8e2289f3b537
SHA512d53176f3ea68f43002d116d14afb150d4543e0966a5c5c2c90762096339810814f7f2f0ba6142e281fd0568b5fdd170495f82e39576230515136c5511869c238
-
Filesize
648KB
MD57b3777980e8d42756de1491fb99c9d31
SHA1573f09a294b197979c9923af8afe396a86a5a85e
SHA2564c4dc3c51fe8295d2bc7949f3b398b0fc340a1fa7aabbdb568f4634953187e6d
SHA512fad3fab9378cfd0fe671cc85c0c188db7f4e1a7165d293fea729e045eedc78e4a60aca21742862c9c684e36bfde9e133b97aac442f2359b46f81ba1603f6ad3f
-
Filesize
149KB
MD590d689a2efa422f2643165245be77678
SHA1ef5802ea1a4bd251696e40461c36b0c2784ce453
SHA25692ea6616fec195b098ae9b7dd92d953bf665ed47603a97bcbe64f90f6b98f676
SHA512ebeac1e14ce157c92e52d89da04f9b5d41827b9f731ab80e2c83ffe7f4f7882e16e796546b516c6597d2cb9f7cb2b3dfb024e6a685f7ae76798ba4e004d19e4f
-
Filesize
32KB
MD51b10cefa3784bd9cac99084510034109
SHA1a5a2a5f5ead84ca336454c1f2c75f9026c801bae
SHA256cab267c22a7e1b8f4df5114cde08c6760a6646298673e47d93600d24bf9ff990
SHA5124e66f417c4b65280705e53c71965d027d2ecf67ebcf3ac39a400d88605f22991e273c63e3aff7ca26669f18dfaf952ab54fc86f49e60550345f3a6486ae4898e
-
Filesize
55KB
MD5458d31c8a822287564abd321126cc4c5
SHA15caed7e21a0a18641c1bb689696c52f6f8c9a881
SHA256983b1bb269a014859d2b5c93172c29589b3da0edb9794fd108164199d133e2ee
SHA512889d253bef41b6ea6a68665cb4bb6705cb798c4e1299ac8335890018c8f4773fbfbfb68432b4c1597939992d3734d46e021d0a734466214971a892c6f02a3108
-
Filesize
74KB
MD55e515b25ec3a768cc47c4b322b9e2082
SHA132e39abef2c574b73a26875213b4d908aed95ffb
SHA2569da9e122bf87beb6a38ad935010ee77d2919b38568ae848bf17641202397f920
SHA51247956a59b79e1aec3d16a77064f295e936becd921fb915bdaba06d5eb543c818a5a2d50eafbdb077c57c6e3be8826ee3bc6767481f0b4954cde2110369d35c41
-
Filesize
86KB
MD57570e7dd9ec2e31753e3a390ed0d63e9
SHA16f7ef31825832c056f294e6aa7c333d6a96c6e70
SHA2561f87cc6042591f0dbaadd01d95457d211c9e19740d918219a1ef87e1a819596f
SHA5122a3a2961fa5f4b67bf35355b3ef99359756a7749a5a7c69c7d5218f07e79068260abb56ed0c28bd958b2b3de25ebf24077eb75289d1a46104828727b399fc918
-
Filesize
81KB
MD561e96a5c935e7bc7c124cb12eb1f8a4c
SHA1be1e5ed6beda445c424dcee11ce9588fbba27be4
SHA256419e66e3db4d98d4b453fbb4d66ac707bebf7b4e7c5407dcd08e0ddbb81506f1
SHA51264029e500ae133d7e1db3890fe334ef6ccaeaef8b96f6752d0d13ddaa08cf009199aa433ed4c442aab4af35b3fb9ad6d03ac3e8c54e844c6ffe15b410c3a4a2a
-
Filesize
64KB
MD5a013dd222c8ed7e618d714d0d585d540
SHA157ff0571f99f769f359b0de5325736cfa05cf5fd
SHA2569c6a04a27295ca339cb5ce136533864ea84b8efb99f3131fbf34876487340631
SHA512709595d96aae1278d75283a386da30c4b8c1d7ed81aca6d4dd377b180da9f760558d75e09cb3ab385b87739ede784b5d43189042457bca8c940aa4ac472251fd
-
Filesize
125KB
MD5bc6ea59b796248e9081c81f7cc2ecb8c
SHA1aa51857602096b3ef93221c77162c5fbffb72482
SHA2569226a535727b4507c7212d72fce5a66ad7b651324fe92eb4ac2b328bb96f028b
SHA512da5201819f2b458aa4198474c450d9f8a91c5716f8231e728f2dd125a7f6b8081d84e2588afbdbfc4ebabd7a0684f462d409e4f05b7dd83538c6022bd5ef01d2
-
Filesize
1KB
MD572508266e8e0d7a42378ec3a84568b14
SHA1315f3c0dbe06a669b5e2c25a7f92f1c4b9411e8a
SHA2568715daf9642cc3c48fad9147212bedf7848795c43d5c12127db9985b7d3b31e7
SHA5124246797585e4ff7b9c377e4cfdfa08903fa0696a43b095e60fab931122e3776bc79d6b3417b4897d0c4ccfd76a0561d2430027ff54064cc6877c2bde941a9e09
-
Filesize
79KB
MD550078c8e0671fd2661d5fa46a1e0f3f6
SHA17c3b8a33802dd614c50bf5c27af05fc4e731d9f0
SHA256f577bd40a9d049e5d9d2c0de86cd65ee9de8956807bfd2c624115146ad2254d1
SHA512b4a175a085db82d96c9a00959c6bcb29ac1f9de28a9cd031e4954798213ec8c60e6102fbb711a9e5f5d5509dc38d773a0edac52fecf12d0cce1bae0d9bd8f285
-
Filesize
116KB
MD599dee9f940bb3e39c04a4873c3142aaa
SHA143fda8baa4444796860b2cec6fddd08b636a5b05
SHA256892ab8830ef76eff0da641897a5c1784be506a67a9092a3d8b9a35a8e686903d
SHA512ae9986ab7b08a5a920885bec7fa165161bf0b4e05d58c2a55868dab07aeea53c1dc0f57abdc0fd33d8ba27169510c4a329b50b87146437f47d3f937fef8a80bd
-
Filesize
53KB
MD59a5005e249f4476c7b8eadb891d44c35
SHA1053e99c323cceff773e96114d4c10fe37fce2a74
SHA25631fb39a84ec8bb0bd54e1860ed1d89755aba02fb5dd6bfb16078d7c17d4e2d18
SHA5120cc6ded095f531c9ab7718a213bff001b20c64a7fb8f359f3a7279a043b3f99893dc64ea46c981461cd36bdb10f0cadb73d008cf2c31b41e77e3b193261880c2
-
Filesize
80KB
MD57428b5b6877536b9bef1c2ab734f2b9f
SHA138101382d687c1004b36567e348a716d9395f6f3
SHA2565caceaa95582a6da5ed70de8d3d1f95af3a5f1b4eb99601d9f83978521139c1a
SHA512b4850bbd5b90320f247f73ad84fc80074bf08ee51c3a4accea4b416c40d9aa7012c776d7e54a6a8d741ab8360eecc0d555e4c964c9911ef4d21f300af49b0316
-
Filesize
102KB
MD592eb53f7f95bdff4d1df18978ab876d3
SHA1f5358ce5727c9b5bd97bf96def46559cb6eb6506
SHA2568ddaf8f8301378434e2727cf9551a20c00ed6fb7cbf6fd92be37f2ad6684fdde
SHA51281e2bc2c8b0d1aad4e413fe44be95719885de9c34bef9c303005f042f4beadb91eb1836c0c4c3a6c1181549221d3e759714038e9811ba61b6618a62528cc98e3
-
Filesize
127KB
MD5b61eae46342cad6c27ba12d460315a8e
SHA19df2790c1a59834149c7d10c138f03ae901e278b
SHA256f27ac8f73cc6d16081cae3e53b9fd0a5122007d175af2256bf15d1aab2e23da4
SHA512478f428af707fbb5918bff5c1479de20cf6481554c204a3d7d8819d7ca7e3474eec36ed55f4654521a5fa8bd613fe417b6f8f41e17ec4743de51355cc695df65
-
Filesize
477KB
MD593bcaa3fcac99ca480e7c400b9f300cc
SHA1070ea504ff1d5a6c6f55a802661dabec23a38863
SHA25611ebf9bcb0da56dbe22c6a2725619f80100abfe2925bad0e1061c7358bf24bfe
SHA512f27212fac966555ec9969dfa80cdd320041edbe56d69c6e029db60327d8e9eeea87219b77123d548e1f4c75645e105346d53cbf04f54c1cd527c64ed99cf7df9
-
Filesize
98KB
MD578616300e951fcc6b6fd8095800864c9
SHA14494ffa79f838827d7409f117e58dcf268dd9f07
SHA256cf526c534adcbef5e6e73373cf7c1acbddb461015feef66f79226537ed27fa4e
SHA5126e62f385a6d229e1cea25278add970ccae21bc242d32de7e997cfbf29026d10db70c545f079c1cd4548c99a0b98d872c1ef759f0de726f519f1a406bb80f1963
-
Filesize
51KB
MD568c160f7b8a884038fd7242c4d1ded93
SHA1d7243c6344c07a4c9db527f8b91f9c3172c03c7f
SHA256c6995bec7f71c37d663bcd2876127ad117d3736b6ebb1876438abb13b30e7102
SHA5126755297519638a4738db51a76af9b2715eeaf14de77a3b8fff1b3df66b0463db4612adabf34f3e5db37eaee0d0dc8a5deb92cffe02ec7934ce817eac0ac78317
-
Filesize
19KB
MD51ef476c38ed819ef26f93a0b2c18420c
SHA120a8d789c62f72769a05a7da8e2e165743103935
SHA256e15901035ceafd7b31a739f8bcbbf3c4148f47ff64f775277baf583c7febd88f
SHA512443aa9548c59b596e5838bcf37632eeaff48501f79feca743411ec087b66b0b64756bbcb7716a671ca0b23931e6833eb5baeebe7dc362d2a172d9b0e986cf9ee
-
Filesize
78KB
MD5b767c911caba5726f440de19f7cc4975
SHA11791e211a5f64b89d0ebb7d5848e3ca9f436744a
SHA2566c0aa10701f942a9eedb7bbe2f2e38d6552e43fc4f4ef3556bbf6950b6005b95
SHA512e2193c501eb17bb7057911269f2c86223255f03023487f840c0f586d19cf0731139b51d19a99b949630fa1f7c1b5bf0c76d6ae995abe12a793817d32398771f7
-
Filesize
67KB
MD55d2ccd9b70d4deefd08fc908675386ec
SHA12188b9f8cbbadf7557b099b2d11ce380d7009085
SHA256f7fdebae5fc36d1f57ee303aa919b10c41e44c75df3a2afce210406a3b17ecd7
SHA51274d8e063e4b0b4906b42bf8bb9eaab4c36472072f6aa7d0b678edb715188a0d79f51f945a5b9aa83bc1ab4235dd5464435544ec30c337cfff8e563bf4b4123b2
-
Filesize
67KB
MD5987b07e1d456f004b7a35e88ff791984
SHA175558dabdcf52232580cb195e8200526672afd89
SHA25696c6e11014f52f6997ecaa9e96181b9a01104354ee8307319ecfc944a92af829
SHA5124d21e01276d12f372f9a0c6b3ce8f9c68878ade0e60c575563d0989bd918dd4404e3c8cd04d2d617ecb2bf88e21624437f2e5cb02144c5d92ad68ca1e4e1215d
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f