Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 08:41
Behavioral task
behavioral1
Sample
roblox multitool.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
roblox multitool.exe
Resource
win10v2004-20241007-en
General
-
Target
roblox multitool.exe
-
Size
83KB
-
MD5
cb0546adb41f324fcacb08df0f6ea3c0
-
SHA1
6c1cc4d746858e4ed050f83583e5f882af76b346
-
SHA256
6ff48a0d7a47aa76f223ae272eb73caa5a8cf343a4e1a165a30017b20511d317
-
SHA512
a6927e5ec4efc4d02927af38e1c2aed95f8f6350dcc37146257f31cf98786b156035d136c43969b359c7a3e9edcb16504f24be28d229a73fa0cda782c8c52888
-
SSDEEP
1536:KmA2x/2kxoQkhGxN6Qsv0HokBXkU69bWioLJpJnCilB6KxyknLKqO5tzKH2K5n+W:Km/610CsIyS9bWioTIGTEamqO5gH2O+W
Malware Config
Extracted
xworm
blood-pattern.gl.at.ply.gg:24558
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/264-1-0x0000000000210000-0x000000000022C000-memory.dmp family_xworm behavioral1/files/0x000f0000000131aa-32.dat family_xworm behavioral1/memory/1192-34-0x0000000001020000-0x000000000103C000-memory.dmp family_xworm behavioral1/memory/1696-39-0x00000000012F0000-0x000000000130C000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe 2096 powershell.exe 2740 powershell.exe 2744 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk roblox multitool.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk roblox multitool.exe -
Executes dropped EXE 3 IoCs
pid Process 1192 security 1856 security 1696 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" roblox multitool.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 264 roblox multitool.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2544 powershell.exe 2096 powershell.exe 2740 powershell.exe 2744 powershell.exe 264 roblox multitool.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 264 roblox multitool.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 264 roblox multitool.exe Token: SeDebugPrivilege 1192 security Token: SeDebugPrivilege 1856 security Token: SeDebugPrivilege 1696 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 264 roblox multitool.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 264 wrote to memory of 2544 264 roblox multitool.exe 31 PID 264 wrote to memory of 2544 264 roblox multitool.exe 31 PID 264 wrote to memory of 2544 264 roblox multitool.exe 31 PID 264 wrote to memory of 2096 264 roblox multitool.exe 33 PID 264 wrote to memory of 2096 264 roblox multitool.exe 33 PID 264 wrote to memory of 2096 264 roblox multitool.exe 33 PID 264 wrote to memory of 2740 264 roblox multitool.exe 35 PID 264 wrote to memory of 2740 264 roblox multitool.exe 35 PID 264 wrote to memory of 2740 264 roblox multitool.exe 35 PID 264 wrote to memory of 2744 264 roblox multitool.exe 37 PID 264 wrote to memory of 2744 264 roblox multitool.exe 37 PID 264 wrote to memory of 2744 264 roblox multitool.exe 37 PID 264 wrote to memory of 2412 264 roblox multitool.exe 39 PID 264 wrote to memory of 2412 264 roblox multitool.exe 39 PID 264 wrote to memory of 2412 264 roblox multitool.exe 39 PID 1644 wrote to memory of 1192 1644 taskeng.exe 43 PID 1644 wrote to memory of 1192 1644 taskeng.exe 43 PID 1644 wrote to memory of 1192 1644 taskeng.exe 43 PID 1644 wrote to memory of 1856 1644 taskeng.exe 44 PID 1644 wrote to memory of 1856 1644 taskeng.exe 44 PID 1644 wrote to memory of 1856 1644 taskeng.exe 44 PID 1644 wrote to memory of 1696 1644 taskeng.exe 46 PID 1644 wrote to memory of 1696 1644 taskeng.exe 46 PID 1644 wrote to memory of 1696 1644 taskeng.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\roblox multitool.exe"C:\Users\Admin\AppData\Local\Temp\roblox multitool.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\roblox multitool.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'roblox multitool.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2412
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2F2A2877-2E55-4AEF-8FD9-F3FFC35E8149} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD561d28efdcd2dc07df1fa35a3eda4c674
SHA160dcedaaf932b054d133d8132382528262e47540
SHA2561d8fbe074718f0dc84e81021556740402a652a61743c66aaa720c945410c5342
SHA512ef563091c56828deb66386ce06b24f3b16c829a5465658ba65e8106f7edc7fac14ca839781a5b9cc23cfb7c43443a2b1941ba92ab296c2b69349d4797f840c0f
-
Filesize
83KB
MD5cb0546adb41f324fcacb08df0f6ea3c0
SHA16c1cc4d746858e4ed050f83583e5f882af76b346
SHA2566ff48a0d7a47aa76f223ae272eb73caa5a8cf343a4e1a165a30017b20511d317
SHA512a6927e5ec4efc4d02927af38e1c2aed95f8f6350dcc37146257f31cf98786b156035d136c43969b359c7a3e9edcb16504f24be28d229a73fa0cda782c8c52888