Analysis

  • max time kernel
    134s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 09:39

General

  • Target

    BoostFPS.exe

  • Size

    98KB

  • MD5

    20f5290def51514fefaed2b744ed961c

  • SHA1

    546f5c611c1d35c5104e2792c76934746f637987

  • SHA256

    3e6f0de70c94df15b3aecb8ce4370e26b62fa38a24bf3710d0d9f0a28b4da656

  • SHA512

    578c4cc3b0375587d13f4b6f28d063322aa4df1dc3a439bc2f22da57475d191b78f7cc6590483ba4462af5a70d7aa73fb6784ae527e46f8e64cb31b3274ef3e2

  • SSDEEP

    3072:gZtcSVYnM7ByozguHogUDqGB5xY7iBCYs9:gXFyaByoUuInqs0

Malware Config

Extracted

Family

xworm

C2

45.141.27.248:7777

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BoostFPS.exe
    "C:\Users\Admin\AppData\Local\Temp\BoostFPS.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Roaming\FPS_BY FILMGODX.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\system32\mode.com
        Mode 100,25
        3⤵
          PID:2584
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:2652
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"
            3⤵
              PID:2848
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            2⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1692
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:576
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2264
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2336
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2820
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {ACDF7151-E04F-4927-81AB-3348B1D72FC1} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1660
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1360
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2496

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\FPS_BY FILMGODX.bat

          Filesize

          6KB

          MD5

          73fa858851ab9f0cb193111d183a3ba5

          SHA1

          3b6b20d02ce3e39a45b94984d150009e6ea501cb

          SHA256

          c63a1b8c63acb2c4cab3617934a7a88a7b7dc19a2a1144b7f1b1207ff95f26bb

          SHA512

          a08237eff698b5fee0909d1fc71a317d64408fd6cce378a259f7d3ac52577a927b553a10182d5d6552868d21a41a961760f49a987bbbaeadabefeee659457ba4

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          e044aed26bdda3df698588dd46c9549f

          SHA1

          a94b434c05e4ff8744592990d0fc9200d0e3a046

          SHA256

          70910f028edf1982fe46f3539286b85c3cd56e6d4a79fa4c0a9294aaa5ccec74

          SHA512

          f4c4d6bd989dce42e8cd1bc6f5b7d8dc8ae3e0b64953bae5be891335169f2631bae2625a5ff4d3ef4e40ae5a352ff1473177541d4e35fa554df1b2a1bf861930

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          77KB

          MD5

          a50564ade45c0a409bb38c06673d6ab9

          SHA1

          91fd3510c4ccdc50d0eb08249c945271171d5f9f

          SHA256

          120b13c9edbd9f2fff0ca2e31efb17cef3cac1ea1b4025e8bc7b512f74021a6e

          SHA512

          7fb99769609027e850c5d6d69912b5dfe82025f24947fa9bff8d88a966ffda315dee8c77086ef171cf75089b6b4d6cb98975b53cbba040c40af50248c4f65cd0

        • memory/576-30-0x000000001B6A0000-0x000000001B982000-memory.dmp

          Filesize

          2.9MB

        • memory/576-31-0x0000000001E00000-0x0000000001E08000-memory.dmp

          Filesize

          32KB

        • memory/1692-23-0x000000001B610000-0x000000001B8F2000-memory.dmp

          Filesize

          2.9MB

        • memory/1692-24-0x0000000001FD0000-0x0000000001FD8000-memory.dmp

          Filesize

          32KB

        • memory/2332-0-0x000007FEF5353000-0x000007FEF5354000-memory.dmp

          Filesize

          4KB

        • memory/2332-1-0x0000000000FE0000-0x0000000000FFE000-memory.dmp

          Filesize

          120KB

        • memory/2676-15-0x00000000003C0000-0x00000000003DA000-memory.dmp

          Filesize

          104KB

        • memory/2676-17-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2676-18-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2676-44-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp

          Filesize

          9.9MB

        • memory/2676-46-0x000007FEF5350000-0x000007FEF5D3C000-memory.dmp

          Filesize

          9.9MB