Analysis

  • max time kernel
    106s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 21:40

General

  • Target

    BootstrapperFixer.exe

  • Size

    74KB

  • MD5

    aa65192e44a3bda4ea039571429abac5

  • SHA1

    e1c8f9861e01d1b042d7267c5d7a6b7562f05c7f

  • SHA256

    03015c4f39849613a41ed43ed036ad274f80d005509177fcc902c80a36bb3fea

  • SHA512

    0e48d517c8730548497aba3fc99a1baa38f640e9f46f8061ac3f8dd9cb47eb5bfb0bb5daa24ef690225112b748b926ed3449623764f400b3aa2705f3987ffa3c

  • SSDEEP

    1536:/AySegvs9JRF1AFF9lr9bWsn7D9U64CURikOh1ATt:/Ukj1AZ/bWODsCURikOLmt

Malware Config

Extracted

Family

xworm

C2

uk-theory.gl.at.ply.gg:28001

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperFixer.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperFixer.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperFixer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BootstrapperFixer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\BootstrapperFixer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "BootstrapperFixer" /tr "C:\ProgramData\BootstrapperFixer.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2788
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {16E31991-6381-49D2-8A5E-ECDB1CADD28E} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\ProgramData\BootstrapperFixer.exe
      C:\ProgramData\BootstrapperFixer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • C:\ProgramData\BootstrapperFixer.exe
      C:\ProgramData\BootstrapperFixer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\ProgramData\BootstrapperFixer.exe
      C:\ProgramData\BootstrapperFixer.exe
      2⤵
        PID:2060
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef21e9758,0x7fef21e9768,0x7fef21e9778
        2⤵
          PID:2188
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1180 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:2
          2⤵
            PID:448
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1468 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:8
            2⤵
              PID:1932
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:8
              2⤵
                PID:1588
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2348 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:1
                2⤵
                  PID:2612
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2372 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:1
                  2⤵
                    PID:2508
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1680 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:2
                    2⤵
                      PID:2808
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1404 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:1
                      2⤵
                        PID:2680
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:8
                        2⤵
                          PID:2540
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3772 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:1
                          2⤵
                            PID:1480
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3672 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:1
                            2⤵
                              PID:1976
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2428 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:1
                              2⤵
                                PID:1924
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2992 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:8
                                2⤵
                                  PID:2040
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=1224,i,1699664035063148281,11699727385480199749,131072 /prefetch:8
                                  2⤵
                                    PID:868
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:1000

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\BootstrapperFixer.exe

                                    Filesize

                                    74KB

                                    MD5

                                    aa65192e44a3bda4ea039571429abac5

                                    SHA1

                                    e1c8f9861e01d1b042d7267c5d7a6b7562f05c7f

                                    SHA256

                                    03015c4f39849613a41ed43ed036ad274f80d005509177fcc902c80a36bb3fea

                                    SHA512

                                    0e48d517c8730548497aba3fc99a1baa38f640e9f46f8061ac3f8dd9cb47eb5bfb0bb5daa24ef690225112b748b926ed3449623764f400b3aa2705f3987ffa3c

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\742639a6-7431-4f65-ba8a-722d9fa6049e.tmp

                                    Filesize

                                    355KB

                                    MD5

                                    c2e9147ce53ee36acf8d19b621be7b3a

                                    SHA1

                                    fc584d57460ce5bc8d73a3c7834a73d6213e41a1

                                    SHA256

                                    08f75ca9dc06f2bc0e9505ec6e4717a193fce7a74979f944f0cd00b4952f0ae8

                                    SHA512

                                    79be63ffeb47b4d7113ea97c9de067804bf411bd5527a57e300df66fadb4bc04267671645cb121908038e0f8a071977020b6dadcf8f1ac0dcadd2aaf1d3a659b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                    Filesize

                                    215KB

                                    MD5

                                    7b49e7ed72d5c3ab75ea4aa12182314a

                                    SHA1

                                    1338fc8f099438e5465615ace45c245450f98c84

                                    SHA256

                                    747c584047f6a46912d5c5354b6186e04ea24cf61246a89c57077faf96679db6

                                    SHA512

                                    6edf4594e2b850f3ede5a68738e6482dd6e9a5312bffa61b053312aa383df787641f6747ac91fa71bb80c51ed52a0c23cc911f063cd6e322d9a1210aea64e985

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                    Filesize

                                    361B

                                    MD5

                                    0b3963d7e9df710308f5fa5498083b0b

                                    SHA1

                                    b8f071c939b2244f361fe19e1f8cc33934023629

                                    SHA256

                                    1d33140af8e5d5f89d2a74aaa2994c91a264c80a4a0776909ec4513cc190ce45

                                    SHA512

                                    3fc64bc3a61560d9aaabe3e570858269bd068f43fb4bd8c94bcb76abb305f74ca423c88e2331fb65494d162351f2b1ce08c89c6bee68c9eaf763ac3bcb59df79

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    96ee608496defb739101f90119c80523

                                    SHA1

                                    33eaed843c62c163a44cc43ca6b33213c2e46b71

                                    SHA256

                                    dba3f4f630e988583c6b5e511750e59850ce13bcefb5507721dad92f3cf30f1e

                                    SHA512

                                    0abe055ef11a3103b16a810dcfe54e1b2daa858d5acfc995037144d7b3d1e609f5013c27fe3f7416b4b1fb81f65478ab708dd72aff1a8a8390c43bac500c214e

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    ae126ff05f72460d954867398f824d91

                                    SHA1

                                    9bf54e68752444f1e9ce60c94c1816fa338dcf10

                                    SHA256

                                    5fbf7dfdf2a9ef76eee834eae4ebd7ba27b3ed67208a6c6f267d84d718ff0a2c

                                    SHA512

                                    6182a9588dc91e99284d4f56293f6b1aa5e64a3f19d490dd59ea594b545c23a75db91a0f130deeb8c8ced0cf748aa4cbf16680f7a22430ab7c50697e1be4a5bc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    10ae4861ab3cc7530075194cc83a59e6

                                    SHA1

                                    eaefe6906a43ccb51050bf09ceed99cce791759b

                                    SHA256

                                    16bf832c55f606691454f80366f4b941d40d2980b738ed18a98792db31a7aac0

                                    SHA512

                                    5a3881bf606485ce8342c35055c926e96adcdb1610fd4641c3625940c40e7bd223386c5e92b239d6726012fdc94da4e4d1a9dd79460e7e245e4672a858581e58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                    Filesize

                                    354KB

                                    MD5

                                    1576821e7ac0318b7b9bf5e76c8e1787

                                    SHA1

                                    73c3ab7cc27dc84a0b2ce76e5732c5b9adfa3211

                                    SHA256

                                    8ee98a329608167787343044d58d05c507ed39d66ad56d476acc1a49e80f6e6f

                                    SHA512

                                    c501d2448fa5b69d709e19e578c1ad3efa59b7ec9ea0f0317864f0c42cc65177c21ca9b451afaf00bd3ba6b4a0bc6ae93a49c80e3078a5de09f36aa85d2ee6c8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                    Filesize

                                    177KB

                                    MD5

                                    0e9db5baac813811b1a1ca6ff397384a

                                    SHA1

                                    15f84ab5720bbce2bda752d502c90d63813725dd

                                    SHA256

                                    9f8d5fe03d46252e6f6af9c4860336a7f5d1f8fbafba8ac869daf29f1f282e39

                                    SHA512

                                    756b204b1ff82837ec598fb0e36fbd3ad69fb5bf01f54b69cf024491ab6d7b9b7188e91d4cb148653e457cdbaadbd0bbf85161fc01af992056591c4b39acdbb4

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                    Filesize

                                    7KB

                                    MD5

                                    2286c127b6af6f5123055c953967f950

                                    SHA1

                                    bee3101ebe8235c15b42575732d48bcd5616a29b

                                    SHA256

                                    428f1166107844eb693d192ee86650c3235260cc3e1f7ffb52a81349243591c5

                                    SHA512

                                    84443e9698d02dc7230dc900feaafe89a953f017a26878fe1cf34bafa79346c985c9ebcc49c85e8ff39a56c978447509b22ff6ae9f5346aca1fc78dd1215be7a

                                  • memory/2004-150-0x0000000000230000-0x0000000000248000-memory.dmp

                                    Filesize

                                    96KB

                                  • memory/2060-234-0x0000000000C90000-0x0000000000CA8000-memory.dmp

                                    Filesize

                                    96KB

                                  • memory/2068-9-0x0000000001E80000-0x0000000001E88000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2068-7-0x0000000002D50000-0x0000000002DD0000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/2068-8-0x000000001B830000-0x000000001BB12000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2520-0-0x000007FEF5EA3000-0x000007FEF5EA4000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2520-2-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp

                                    Filesize

                                    9.9MB

                                  • memory/2520-1-0x0000000000930000-0x0000000000948000-memory.dmp

                                    Filesize

                                    96KB

                                  • memory/2520-31-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp

                                    Filesize

                                    9.9MB

                                  • memory/2532-35-0x00000000011C0000-0x00000000011D8000-memory.dmp

                                    Filesize

                                    96KB

                                  • memory/2940-15-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2940-16-0x0000000001FD0000-0x0000000001FD8000-memory.dmp

                                    Filesize

                                    32KB