Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 20:22

General

  • Target

    fixer for multitool.exe

  • Size

    62KB

  • MD5

    77e7b58ce0b69353d9f95c9e682b6f6e

  • SHA1

    ba83c3c49a507a9c7b7eb3785fd71f4e1ef66f27

  • SHA256

    cde4fe473069363041f226b082f01df71b5f9ac35c29aa5d09629c927f810f60

  • SHA512

    ec6d834502999f93e68c31d4f27ea58ea8a7d0eaea71478ba7745b4f1b5651319fe650d5c430628221a57057be99836c8435fe2b1debed55b382067aa8d1d3b4

  • SSDEEP

    1536:M6EtTyVXBeRi6hm9bTedYcNO67OyO4+Sn+e:YVyHvKm9bTYlOyO4+e

Malware Config

Extracted

Family

xworm

C2

nipoto-62948.portmap.host:34564

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fixer for multitool.exe
    "C:\Users\Admin\AppData\Local\Temp\fixer for multitool.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fixer for multitool.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2476
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fixer for multitool.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2712
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {675DE984-3C10-493A-ABC5-2B5419F60C8D} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    4b4ed5b3bda4a2cde8d5acb7a0db1f17

    SHA1

    7112eb695f9f4fdea3e3fbaf94294850a09e3cc3

    SHA256

    8968b52110c222fd9c3ccbb341e42bfd4f1f61b4bd10a093584be3632221d440

    SHA512

    c58f004c8a9f41c286194d4439fb64aa43ea7839375f9548d0b9effc9087447845bb59c72831ade08f7076ef55af2e0c7e99bd004b6d6857f624087d991a1343

  • C:\Users\Admin\AppData\Roaming\security

    Filesize

    62KB

    MD5

    77e7b58ce0b69353d9f95c9e682b6f6e

    SHA1

    ba83c3c49a507a9c7b7eb3785fd71f4e1ef66f27

    SHA256

    cde4fe473069363041f226b082f01df71b5f9ac35c29aa5d09629c927f810f60

    SHA512

    ec6d834502999f93e68c31d4f27ea58ea8a7d0eaea71478ba7745b4f1b5651319fe650d5c430628221a57057be99836c8435fe2b1debed55b382067aa8d1d3b4

  • memory/1740-14-0x000000001B6A0000-0x000000001B982000-memory.dmp

    Filesize

    2.9MB

  • memory/1740-15-0x0000000001F00000-0x0000000001F08000-memory.dmp

    Filesize

    32KB

  • memory/2016-38-0x0000000000EF0000-0x0000000000F06000-memory.dmp

    Filesize

    88KB

  • memory/2084-36-0x0000000000AB0000-0x0000000000AC6000-memory.dmp

    Filesize

    88KB

  • memory/2476-7-0x000000001B7B0000-0x000000001BA92000-memory.dmp

    Filesize

    2.9MB

  • memory/2476-8-0x0000000001FF0000-0x0000000001FF8000-memory.dmp

    Filesize

    32KB

  • memory/2476-6-0x0000000002B00000-0x0000000002B80000-memory.dmp

    Filesize

    512KB

  • memory/2996-29-0x000000001B530000-0x000000001B5B0000-memory.dmp

    Filesize

    512KB

  • memory/2996-30-0x000007FEF5CD3000-0x000007FEF5CD4000-memory.dmp

    Filesize

    4KB

  • memory/2996-31-0x000000001B530000-0x000000001B5B0000-memory.dmp

    Filesize

    512KB

  • memory/2996-0-0x000007FEF5CD3000-0x000007FEF5CD4000-memory.dmp

    Filesize

    4KB

  • memory/2996-1-0x00000000001D0000-0x00000000001E6000-memory.dmp

    Filesize

    88KB