Analysis
-
max time kernel
146s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
05/11/2023, 16:33
Behavioral task
behavioral1
Sample
NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe
Resource
win7-20231020-en
General
-
Target
NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe
-
Size
45KB
-
MD5
83a08efeb3b8748e96c787399bbbc5a0
-
SHA1
14455741a4484a39fb55fd952e8782e942c9526b
-
SHA256
62fe5b9ab37bbb61c425200e3990bf29ea5de6796f2bfdfbb043450c8957798b
-
SHA512
8044db9aa272fbec73e0d2a58cc6d3a40c6d1159281a79ec24b2e67934af1bd6d110e8f08aa59375cbe3132d0938747d5bb281896aecac93a37b3a53e641e4cb
-
SSDEEP
768:ogO5RiCQqFx9spM0Qp8A7tfZjG0LgLF+79cOr6MOChUbWLH+:BO5RfQk9sptQp8Ava0eFI9br6MOCyW6
Malware Config
Extracted
xworm
5.0
188.148.105.135:2112
tcC0TAK6pKec3LNj
-
Install_directory
%ProgramData%
-
install_file
Craxs Loader.exe
-
telegram
https://api.telegram.org/bot6608139717:AAGt-zMdIdgdybfcDCcjI5c40PuzKHpy3kQ/sendMessage?chat_id=6468226445
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1696-0-0x0000000001020000-0x0000000001032000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Craxs Loader.lnk NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Craxs Loader.lnk NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Windows\CurrentVersion\Run\Craxs Loader = "C:\\ProgramData\\Craxs Loader.exe" NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2020 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2832 powershell.exe 2608 powershell.exe 2660 powershell.exe 2568 powershell.exe 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2832 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 28 PID 1696 wrote to memory of 2832 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 28 PID 1696 wrote to memory of 2832 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 28 PID 1696 wrote to memory of 2608 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 30 PID 1696 wrote to memory of 2608 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 30 PID 1696 wrote to memory of 2608 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 30 PID 1696 wrote to memory of 2660 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 32 PID 1696 wrote to memory of 2660 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 32 PID 1696 wrote to memory of 2660 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 32 PID 1696 wrote to memory of 2568 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 35 PID 1696 wrote to memory of 2568 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 35 PID 1696 wrote to memory of 2568 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 35 PID 1696 wrote to memory of 2020 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 36 PID 1696 wrote to memory of 2020 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 36 PID 1696 wrote to memory of 2020 1696 NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Craxs Loader.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Craxs Loader.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Craxs Loader" /tr "C:\ProgramData\Craxs Loader.exe"2⤵
- Creates scheduled task(s)
PID:2020
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A06DE170-EB80-47CD-9726-E3F1222750B6} S-1-5-21-1154728922-3261336865-3456416385-1000:TLIDUQCQ\Admin:Interactive:[1]1⤵PID:2920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dd8c1ba9cbf9ab32782f84cf3b525300
SHA1f52d542258ea15174faf6dfff6591911af847164
SHA2560cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8
SHA512c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dd8c1ba9cbf9ab32782f84cf3b525300
SHA1f52d542258ea15174faf6dfff6591911af847164
SHA2560cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8
SHA512c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dd8c1ba9cbf9ab32782f84cf3b525300
SHA1f52d542258ea15174faf6dfff6591911af847164
SHA2560cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8
SHA512c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X4VKO4Q9Y3LRJ8V9CO0J.temp
Filesize7KB
MD5dd8c1ba9cbf9ab32782f84cf3b525300
SHA1f52d542258ea15174faf6dfff6591911af847164
SHA2560cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8
SHA512c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c