Analysis
-
max time kernel
68s -
max time network
84s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 10:10
Errors
General
-
Target
BootstrapperV18.exe
-
Size
67KB
-
MD5
3f194cb392261195f6354bfefacc8df6
-
SHA1
35ed93df509fb3b34cdcd6f39c645a8bc9bc63e5
-
SHA256
b97e386e681f0aa6c3ffb15d972dfb7aed7b3ea5711d6e105850800a9688643e
-
SHA512
f08bd41e4ed678f6ad315e0ef843110bc03c239b9b4f7bc3c45e3b5f1f16dde791b86cbb7289f1da962047605287c3e1d0da678572836f7965b2d42c595250e2
-
SSDEEP
1536:I06pVXzKc2nHLPdKLi/5F26T15TkbOLmobtO7hKD:I0BLnrMLi/O6TTkbOL7btO7ID
Malware Config
Extracted
xworm
127.0.0.1:4087
series-transition.gl.at.ply.gg:4087
-
Install_directory
%AppData%
-
install_file
explorer.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2780-14-0x000000001C990000-0x000000001C99E000-memory.dmp disable_win_def -
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000300000001e748-19.dat family_umbral behavioral1/memory/3076-26-0x0000017454140000-0x0000017454180000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2780-1-0x0000000000630000-0x0000000000648000-memory.dmp family_xworm behavioral1/files/0x0002000000022b1b-8.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation BootstrapperV18.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.lnk BootstrapperV18.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.lnk BootstrapperV18.exe -
Executes dropped EXE 3 IoCs
pid Process 3272 explorer.exe 3076 cgbtnz.exe 4968 rjhwdi.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" BootstrapperV18.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 53 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 rjhwdi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe 2780 BootstrapperV18.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 2780 BootstrapperV18.exe Token: SeDebugPrivilege 2780 BootstrapperV18.exe Token: SeDebugPrivilege 3272 explorer.exe Token: SeDebugPrivilege 3076 cgbtnz.exe Token: SeIncreaseQuotaPrivilege 1560 wmic.exe Token: SeSecurityPrivilege 1560 wmic.exe Token: SeTakeOwnershipPrivilege 1560 wmic.exe Token: SeLoadDriverPrivilege 1560 wmic.exe Token: SeSystemProfilePrivilege 1560 wmic.exe Token: SeSystemtimePrivilege 1560 wmic.exe Token: SeProfSingleProcessPrivilege 1560 wmic.exe Token: SeIncBasePriorityPrivilege 1560 wmic.exe Token: SeCreatePagefilePrivilege 1560 wmic.exe Token: SeBackupPrivilege 1560 wmic.exe Token: SeRestorePrivilege 1560 wmic.exe Token: SeShutdownPrivilege 1560 wmic.exe Token: SeDebugPrivilege 1560 wmic.exe Token: SeSystemEnvironmentPrivilege 1560 wmic.exe Token: SeRemoteShutdownPrivilege 1560 wmic.exe Token: SeUndockPrivilege 1560 wmic.exe Token: SeManageVolumePrivilege 1560 wmic.exe Token: 33 1560 wmic.exe Token: 34 1560 wmic.exe Token: 35 1560 wmic.exe Token: 36 1560 wmic.exe Token: SeIncreaseQuotaPrivilege 1560 wmic.exe Token: SeSecurityPrivilege 1560 wmic.exe Token: SeTakeOwnershipPrivilege 1560 wmic.exe Token: SeLoadDriverPrivilege 1560 wmic.exe Token: SeSystemProfilePrivilege 1560 wmic.exe Token: SeSystemtimePrivilege 1560 wmic.exe Token: SeProfSingleProcessPrivilege 1560 wmic.exe Token: SeIncBasePriorityPrivilege 1560 wmic.exe Token: SeCreatePagefilePrivilege 1560 wmic.exe Token: SeBackupPrivilege 1560 wmic.exe Token: SeRestorePrivilege 1560 wmic.exe Token: SeShutdownPrivilege 1560 wmic.exe Token: SeDebugPrivilege 1560 wmic.exe Token: SeSystemEnvironmentPrivilege 1560 wmic.exe Token: SeRemoteShutdownPrivilege 1560 wmic.exe Token: SeUndockPrivilege 1560 wmic.exe Token: SeManageVolumePrivilege 1560 wmic.exe Token: 33 1560 wmic.exe Token: 34 1560 wmic.exe Token: 35 1560 wmic.exe Token: 36 1560 wmic.exe Token: SeShutdownPrivilege 4968 rjhwdi.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2780 wrote to memory of 3628 2780 BootstrapperV18.exe 93 PID 2780 wrote to memory of 3628 2780 BootstrapperV18.exe 93 PID 2780 wrote to memory of 3076 2780 BootstrapperV18.exe 102 PID 2780 wrote to memory of 3076 2780 BootstrapperV18.exe 102 PID 3076 wrote to memory of 1560 3076 cgbtnz.exe 103 PID 3076 wrote to memory of 1560 3076 cgbtnz.exe 103 PID 2780 wrote to memory of 4968 2780 BootstrapperV18.exe 106 PID 2780 wrote to memory of 4968 2780 BootstrapperV18.exe 106 PID 2780 wrote to memory of 4968 2780 BootstrapperV18.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV18.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV18.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\Users\Admin\AppData\Roaming\explorer.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\cgbtnz.exe"C:\Users\Admin\AppData\Local\Temp\cgbtnz.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
-
C:\Users\Admin\AppData\Local\Temp\rjhwdi.exe"C:\Users\Admin\AppData\Local\Temp\rjhwdi.exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3272
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5624eebb7053bf8a9f6b274682544c450
SHA11cff5f51c75bd64c46fddabbca26c62e34d42c97
SHA256e82773cc163b4e8c62626e0d5691733e75abe27e80e57c697fbee5fe8d67149f
SHA5120824828b680de1a7d3a2ba75db6fd8138275bd69127fdc450e020186dac6eceb781e8e36bb0bbc6408b7a1d5b8c0077945753f2a7a1ba196eed0e096bd6bd8a1
-
Filesize
225KB
MD5af2379cc4d607a45ac44d62135fb7015
SHA139b6d40906c7f7f080e6befa93324dddadcbd9fa
SHA25626b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
SHA51269899c47d0b15f92980f79517384e83373242e045ca696c6e8f930ff6454219bf609e0d84c2f91d25dfd5ef3c28c9e099c4a3a918206e957be806a1c2e0d3e99
-
Filesize
67KB
MD53f194cb392261195f6354bfefacc8df6
SHA135ed93df509fb3b34cdcd6f39c645a8bc9bc63e5
SHA256b97e386e681f0aa6c3ffb15d972dfb7aed7b3ea5711d6e105850800a9688643e
SHA512f08bd41e4ed678f6ad315e0ef843110bc03c239b9b4f7bc3c45e3b5f1f16dde791b86cbb7289f1da962047605287c3e1d0da678572836f7965b2d42c595250e2