Analysis
-
max time kernel
60s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 15:27
Static task
static1
Behavioral task
behavioral1
Sample
FullOptionFivemFree2024NEW.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FullOptionFivemFree2024NEW.exe
Resource
win10v2004-20241007-en
General
-
Target
FullOptionFivemFree2024NEW.exe
-
Size
3.9MB
-
MD5
679df4417fc2227844b44878d7de7743
-
SHA1
d21a53d46aef380de82f584c5ab0a6fe83f52163
-
SHA256
795936e455d9816df8dc97b8d2653c711a9084dd887dcc6ae857f11493b1b270
-
SHA512
e1a13722728c1b8d3b8518b7467dedeb4b74fcd8a011a8429e7203490ccf9d3ec3396e127b9b16a78ea2935cf1110d7a57d1c52aed368e94f3223496fe24f0c6
-
SSDEEP
98304:O+/27mY8Whua/AOQtRWxNRNXqsSCWQmL3Ah/iw:OaYua/ANeXNXcQRZ
Malware Config
Extracted
xworm
45.141.26.194:7000
-
Install_directory
%ProgramData%
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000019547-10.dat family_xworm behavioral1/memory/2784-12-0x0000000000A20000-0x0000000000A3A000-memory.dmp family_xworm behavioral1/memory/2152-46-0x0000000000FA0000-0x0000000000FBA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1072 powershell.exe 1116 powershell.exe 1764 powershell.exe 2624 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registry.lnk guest-tool.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registry.lnk guest-tool.exe -
Executes dropped EXE 3 IoCs
pid Process 2200 FULLOPTION.exe 2784 guest-tool.exe 2152 Registry -
Loads dropped DLL 1 IoCs
pid Process 1064 FullOptionFivemFree2024NEW.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Registry = "C:\\ProgramData\\Registry" guest-tool.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2624 powershell.exe 1072 powershell.exe 1116 powershell.exe 1764 powershell.exe 2784 guest-tool.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2784 guest-tool.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 2784 guest-tool.exe Token: SeDebugPrivilege 2152 Registry -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 guest-tool.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1064 wrote to memory of 2200 1064 FullOptionFivemFree2024NEW.exe 30 PID 1064 wrote to memory of 2200 1064 FullOptionFivemFree2024NEW.exe 30 PID 1064 wrote to memory of 2200 1064 FullOptionFivemFree2024NEW.exe 30 PID 1064 wrote to memory of 2784 1064 FullOptionFivemFree2024NEW.exe 31 PID 1064 wrote to memory of 2784 1064 FullOptionFivemFree2024NEW.exe 31 PID 1064 wrote to memory of 2784 1064 FullOptionFivemFree2024NEW.exe 31 PID 2784 wrote to memory of 2624 2784 guest-tool.exe 33 PID 2784 wrote to memory of 2624 2784 guest-tool.exe 33 PID 2784 wrote to memory of 2624 2784 guest-tool.exe 33 PID 2784 wrote to memory of 1072 2784 guest-tool.exe 35 PID 2784 wrote to memory of 1072 2784 guest-tool.exe 35 PID 2784 wrote to memory of 1072 2784 guest-tool.exe 35 PID 2784 wrote to memory of 1116 2784 guest-tool.exe 37 PID 2784 wrote to memory of 1116 2784 guest-tool.exe 37 PID 2784 wrote to memory of 1116 2784 guest-tool.exe 37 PID 2784 wrote to memory of 1764 2784 guest-tool.exe 39 PID 2784 wrote to memory of 1764 2784 guest-tool.exe 39 PID 2784 wrote to memory of 1764 2784 guest-tool.exe 39 PID 2784 wrote to memory of 2632 2784 guest-tool.exe 41 PID 2784 wrote to memory of 2632 2784 guest-tool.exe 41 PID 2784 wrote to memory of 2632 2784 guest-tool.exe 41 PID 1384 wrote to memory of 2152 1384 taskeng.exe 44 PID 1384 wrote to memory of 2152 1384 taskeng.exe 44 PID 1384 wrote to memory of 2152 1384 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FullOptionFivemFree2024NEW.exe"C:\Users\Admin\AppData\Local\Temp\FullOptionFivemFree2024NEW.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Public\FULLOPTION.exe"C:\Users\Public\FULLOPTION.exe"2⤵
- Executes dropped EXE
PID:2200
-
-
C:\Users\Public\guest-tool.exe"C:\Users\Public\guest-tool.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\guest-tool.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'guest-tool.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Registry'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Registry'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Registry" /tr "C:\ProgramData\Registry"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0D7C24CD-AF28-481A-BB16-BD787370898A} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\ProgramData\RegistryC:\ProgramData\Registry2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e3eb29d62f3c781151822eac6db489d9
SHA15a6b8ffedb5416d2a9d7b01331cbab8f5f961d37
SHA256ae13801c51c58a57e24703ead461422cc1261fab992b248e097501bb0617cd3a
SHA512a0d5f3c11bfa86c0c2869af6d9e89a48dc59fc4ed1aa66143cb9939645d4a289fdb960c99eeaa6b94e25f830d31bbedb25339874ebae1e9dbcdce1b12faee9eb
-
Filesize
76KB
MD5e32aaac90783d442e17c1fbd31767aee
SHA1b2974be4d00d6dbee9d98b43fd830adc9261f1a7
SHA256cedd1466f8c37294b89f0afed68a00125e34d839f56aa8241d3692c7376c9a0e
SHA512f2c2a826c384c5a6f83447d48b54afe990ef8df5c0228dcf15946d5c5e2637bf288ef072cc5e9e7cd3fd9302170360bf792e8deb89af93b405d7a9c15dc71096
-
Filesize
3.9MB
MD58bc3bef3b25f503aff956735680ee173
SHA176916bad2964bf481ebe891932911eb5f9f4f288
SHA25691a0c2becd82339bc45f56e43b5f32f422ce1c51360c5a3c3fdde244afd48dba
SHA51271e9abd586466b1730d29808bdf77a4a5a5659cd1fe1ca53fea8dddf859ba0f7a7da1a517305ec57edd09245e8efaa5c3d7ec97a2203e3315374a4331ce5b4a9