Analysis
-
max time kernel
134s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
BoostFPS.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
BoostFPS.exe
Resource
win10v2004-20241007-en
General
-
Target
BoostFPS.exe
-
Size
98KB
-
MD5
20f5290def51514fefaed2b744ed961c
-
SHA1
546f5c611c1d35c5104e2792c76934746f637987
-
SHA256
3e6f0de70c94df15b3aecb8ce4370e26b62fa38a24bf3710d0d9f0a28b4da656
-
SHA512
578c4cc3b0375587d13f4b6f28d063322aa4df1dc3a439bc2f22da57475d191b78f7cc6590483ba4462af5a70d7aa73fb6784ae527e46f8e64cb31b3274ef3e2
-
SSDEEP
3072:gZtcSVYnM7ByozguHogUDqGB5xY7iBCYs9:gXFyaByoUuInqs0
Malware Config
Extracted
xworm
45.141.27.248:7777
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000015d29-13.dat family_xworm behavioral1/memory/2676-15-0x00000000003C0000-0x00000000003DA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1692 powershell.exe 576 powershell.exe 2264 powershell.exe 2336 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2676 svchost.exe 1660 svchost.exe 1360 svchost.exe 2496 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1692 powershell.exe 576 powershell.exe 2264 powershell.exe 2336 powershell.exe 2676 svchost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2676 svchost.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2676 svchost.exe Token: SeDebugPrivilege 1660 svchost.exe Token: SeDebugPrivilege 1360 svchost.exe Token: SeDebugPrivilege 2496 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2676 svchost.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2800 2332 BoostFPS.exe 30 PID 2332 wrote to memory of 2800 2332 BoostFPS.exe 30 PID 2332 wrote to memory of 2800 2332 BoostFPS.exe 30 PID 2332 wrote to memory of 2676 2332 BoostFPS.exe 32 PID 2332 wrote to memory of 2676 2332 BoostFPS.exe 32 PID 2332 wrote to memory of 2676 2332 BoostFPS.exe 32 PID 2800 wrote to memory of 2584 2800 cmd.exe 33 PID 2800 wrote to memory of 2584 2800 cmd.exe 33 PID 2800 wrote to memory of 2584 2800 cmd.exe 33 PID 2800 wrote to memory of 2652 2800 cmd.exe 34 PID 2800 wrote to memory of 2652 2800 cmd.exe 34 PID 2800 wrote to memory of 2652 2800 cmd.exe 34 PID 2800 wrote to memory of 2848 2800 cmd.exe 35 PID 2800 wrote to memory of 2848 2800 cmd.exe 35 PID 2800 wrote to memory of 2848 2800 cmd.exe 35 PID 2676 wrote to memory of 1692 2676 svchost.exe 37 PID 2676 wrote to memory of 1692 2676 svchost.exe 37 PID 2676 wrote to memory of 1692 2676 svchost.exe 37 PID 2676 wrote to memory of 576 2676 svchost.exe 39 PID 2676 wrote to memory of 576 2676 svchost.exe 39 PID 2676 wrote to memory of 576 2676 svchost.exe 39 PID 2676 wrote to memory of 2264 2676 svchost.exe 41 PID 2676 wrote to memory of 2264 2676 svchost.exe 41 PID 2676 wrote to memory of 2264 2676 svchost.exe 41 PID 2676 wrote to memory of 2336 2676 svchost.exe 43 PID 2676 wrote to memory of 2336 2676 svchost.exe 43 PID 2676 wrote to memory of 2336 2676 svchost.exe 43 PID 2676 wrote to memory of 2820 2676 svchost.exe 45 PID 2676 wrote to memory of 2820 2676 svchost.exe 45 PID 2676 wrote to memory of 2820 2676 svchost.exe 45 PID 1880 wrote to memory of 1660 1880 taskeng.exe 48 PID 1880 wrote to memory of 1660 1880 taskeng.exe 48 PID 1880 wrote to memory of 1660 1880 taskeng.exe 48 PID 1880 wrote to memory of 1360 1880 taskeng.exe 50 PID 1880 wrote to memory of 1360 1880 taskeng.exe 50 PID 1880 wrote to memory of 1360 1880 taskeng.exe 50 PID 1880 wrote to memory of 2496 1880 taskeng.exe 51 PID 1880 wrote to memory of 2496 1880 taskeng.exe 51 PID 1880 wrote to memory of 2496 1880 taskeng.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BoostFPS.exe"C:\Users\Admin\AppData\Local\Temp\BoostFPS.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\FPS_BY FILMGODX.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\mode.comMode 100,253⤵PID:2584
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"3⤵PID:2848
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {ACDF7151-E04F-4927-81AB-3348B1D72FC1} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD573fa858851ab9f0cb193111d183a3ba5
SHA13b6b20d02ce3e39a45b94984d150009e6ea501cb
SHA256c63a1b8c63acb2c4cab3617934a7a88a7b7dc19a2a1144b7f1b1207ff95f26bb
SHA512a08237eff698b5fee0909d1fc71a317d64408fd6cce378a259f7d3ac52577a927b553a10182d5d6552868d21a41a961760f49a987bbbaeadabefeee659457ba4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e044aed26bdda3df698588dd46c9549f
SHA1a94b434c05e4ff8744592990d0fc9200d0e3a046
SHA25670910f028edf1982fe46f3539286b85c3cd56e6d4a79fa4c0a9294aaa5ccec74
SHA512f4c4d6bd989dce42e8cd1bc6f5b7d8dc8ae3e0b64953bae5be891335169f2631bae2625a5ff4d3ef4e40ae5a352ff1473177541d4e35fa554df1b2a1bf861930
-
Filesize
77KB
MD5a50564ade45c0a409bb38c06673d6ab9
SHA191fd3510c4ccdc50d0eb08249c945271171d5f9f
SHA256120b13c9edbd9f2fff0ca2e31efb17cef3cac1ea1b4025e8bc7b512f74021a6e
SHA5127fb99769609027e850c5d6d69912b5dfe82025f24947fa9bff8d88a966ffda315dee8c77086ef171cf75089b6b4d6cb98975b53cbba040c40af50248c4f65cd0