Analysis

  • max time kernel
    60s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2024 15:27

General

  • Target

    FullOptionFivemFree2024NEW.exe

  • Size

    3.9MB

  • MD5

    679df4417fc2227844b44878d7de7743

  • SHA1

    d21a53d46aef380de82f584c5ab0a6fe83f52163

  • SHA256

    795936e455d9816df8dc97b8d2653c711a9084dd887dcc6ae857f11493b1b270

  • SHA512

    e1a13722728c1b8d3b8518b7467dedeb4b74fcd8a011a8429e7203490ccf9d3ec3396e127b9b16a78ea2935cf1110d7a57d1c52aed368e94f3223496fe24f0c6

  • SSDEEP

    98304:O+/27mY8Whua/AOQtRWxNRNXqsSCWQmL3Ah/iw:OaYua/ANeXNXcQRZ

Malware Config

Extracted

Family

xworm

C2

45.141.26.194:7000

Attributes
  • Install_directory

    %ProgramData%

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\FullOptionFivemFree2024NEW.exe
    "C:\Users\Admin\AppData\Local\Temp\FullOptionFivemFree2024NEW.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Public\FULLOPTION.exe
      "C:\Users\Public\FULLOPTION.exe"
      2⤵
      • Executes dropped EXE
      PID:2200
    • C:\Users\Public\guest-tool.exe
      "C:\Users\Public\guest-tool.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\guest-tool.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'guest-tool.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1072
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Registry'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Registry'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1764
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Registry" /tr "C:\ProgramData\Registry"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2632
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0D7C24CD-AF28-481A-BB16-BD787370898A} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\ProgramData\Registry
      C:\ProgramData\Registry
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    e3eb29d62f3c781151822eac6db489d9

    SHA1

    5a6b8ffedb5416d2a9d7b01331cbab8f5f961d37

    SHA256

    ae13801c51c58a57e24703ead461422cc1261fab992b248e097501bb0617cd3a

    SHA512

    a0d5f3c11bfa86c0c2869af6d9e89a48dc59fc4ed1aa66143cb9939645d4a289fdb960c99eeaa6b94e25f830d31bbedb25339874ebae1e9dbcdce1b12faee9eb

  • C:\Users\Public\guest-tool.exe

    Filesize

    76KB

    MD5

    e32aaac90783d442e17c1fbd31767aee

    SHA1

    b2974be4d00d6dbee9d98b43fd830adc9261f1a7

    SHA256

    cedd1466f8c37294b89f0afed68a00125e34d839f56aa8241d3692c7376c9a0e

    SHA512

    f2c2a826c384c5a6f83447d48b54afe990ef8df5c0228dcf15946d5c5e2637bf288ef072cc5e9e7cd3fd9302170360bf792e8deb89af93b405d7a9c15dc71096

  • \Users\Public\FULLOPTION.exe

    Filesize

    3.9MB

    MD5

    8bc3bef3b25f503aff956735680ee173

    SHA1

    76916bad2964bf481ebe891932911eb5f9f4f288

    SHA256

    91a0c2becd82339bc45f56e43b5f32f422ce1c51360c5a3c3fdde244afd48dba

    SHA512

    71e9abd586466b1730d29808bdf77a4a5a5659cd1fe1ca53fea8dddf859ba0f7a7da1a517305ec57edd09245e8efaa5c3d7ec97a2203e3315374a4331ce5b4a9

  • memory/1064-1-0x0000000000EC0000-0x00000000012B8000-memory.dmp

    Filesize

    4.0MB

  • memory/1064-0-0x000007FEF55F3000-0x000007FEF55F4000-memory.dmp

    Filesize

    4KB

  • memory/1072-28-0x0000000001F50000-0x0000000001F58000-memory.dmp

    Filesize

    32KB

  • memory/1072-27-0x000000001B280000-0x000000001B562000-memory.dmp

    Filesize

    2.9MB

  • memory/2152-46-0x0000000000FA0000-0x0000000000FBA000-memory.dmp

    Filesize

    104KB

  • memory/2624-19-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2624-20-0x0000000002550000-0x0000000002558000-memory.dmp

    Filesize

    32KB

  • memory/2784-14-0x000007FEF55F0000-0x000007FEF5FDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2784-21-0x000007FEF55F0000-0x000007FEF5FDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2784-13-0x000007FEF55F0000-0x000007FEF5FDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2784-34-0x000007FEF55F0000-0x000007FEF5FDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2784-12-0x0000000000A20000-0x0000000000A3A000-memory.dmp

    Filesize

    104KB