Analysis
-
max time kernel
30s -
max time network
28s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
13-05-2024 08:51
Behavioral task
behavioral1
Sample
NEVERLOSE CRACK FREE.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
NEVERLOSE CRACK FREE.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
NEVERLOSE CRACK FREE.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
NEVERLOSE CRACK FREE.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
NEVERLOSE CRACK FREE.exe
Resource
win11-20240508-en
General
-
Target
NEVERLOSE CRACK FREE.exe
-
Size
66KB
-
MD5
1cf87ed16775e956ca556f3948b535a7
-
SHA1
20fe1d6699242591b2c86dd3200718822fd4ccdf
-
SHA256
9f7c00c1656ae9f0d8f044e1de0a9783f29772a7a0897383bc00158ef3a77b32
-
SHA512
a4daf6899c0fbead8cf32a9120860c3059f1c78164482db55c24293f361b2286be71c494a35409279ca7555e9c41ea394a3d426258562b5ed3c3ee9254689fb9
-
SSDEEP
1536:D8JtOqoPKs1e3YNhXwfQLbbtoIi45BMJ6COEhKKGx:D8JtOrCs4IN8IbxR5uOEwx
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
svhost.exe
-
pastebin_url
https://pastebin.com/raw/zw6Etn4T
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3188-0-0x0000000000440000-0x0000000000456000-memory.dmp family_xworm behavioral2/files/0x000b00000001ac5a-184.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1960 powershell.exe 3668 powershell.exe 4868 powershell.exe 1160 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk NEVERLOSE CRACK FREE.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk NEVERLOSE CRACK FREE.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe" NEVERLOSE CRACK FREE.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 9 2.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 396 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 3668 powershell.exe 3668 powershell.exe 3668 powershell.exe 2224 taskmgr.exe 2224 taskmgr.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 2224 taskmgr.exe 1160 powershell.exe 1160 powershell.exe 1160 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 2224 taskmgr.exe 2224 taskmgr.exe 3188 NEVERLOSE CRACK FREE.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3188 NEVERLOSE CRACK FREE.exe Token: SeDebugPrivilege 2224 taskmgr.exe Token: SeSystemProfilePrivilege 2224 taskmgr.exe Token: SeCreateGlobalPrivilege 2224 taskmgr.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeIncreaseQuotaPrivilege 3668 powershell.exe Token: SeSecurityPrivilege 3668 powershell.exe Token: SeTakeOwnershipPrivilege 3668 powershell.exe Token: SeLoadDriverPrivilege 3668 powershell.exe Token: SeSystemProfilePrivilege 3668 powershell.exe Token: SeSystemtimePrivilege 3668 powershell.exe Token: SeProfSingleProcessPrivilege 3668 powershell.exe Token: SeIncBasePriorityPrivilege 3668 powershell.exe Token: SeCreatePagefilePrivilege 3668 powershell.exe Token: SeBackupPrivilege 3668 powershell.exe Token: SeRestorePrivilege 3668 powershell.exe Token: SeShutdownPrivilege 3668 powershell.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeSystemEnvironmentPrivilege 3668 powershell.exe Token: SeRemoteShutdownPrivilege 3668 powershell.exe Token: SeUndockPrivilege 3668 powershell.exe Token: SeManageVolumePrivilege 3668 powershell.exe Token: 33 3668 powershell.exe Token: 34 3668 powershell.exe Token: 35 3668 powershell.exe Token: 36 3668 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeIncreaseQuotaPrivilege 4868 powershell.exe Token: SeSecurityPrivilege 4868 powershell.exe Token: SeTakeOwnershipPrivilege 4868 powershell.exe Token: SeLoadDriverPrivilege 4868 powershell.exe Token: SeSystemProfilePrivilege 4868 powershell.exe Token: SeSystemtimePrivilege 4868 powershell.exe Token: SeProfSingleProcessPrivilege 4868 powershell.exe Token: SeIncBasePriorityPrivilege 4868 powershell.exe Token: SeCreatePagefilePrivilege 4868 powershell.exe Token: SeBackupPrivilege 4868 powershell.exe Token: SeRestorePrivilege 4868 powershell.exe Token: SeShutdownPrivilege 4868 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeSystemEnvironmentPrivilege 4868 powershell.exe Token: SeRemoteShutdownPrivilege 4868 powershell.exe Token: SeUndockPrivilege 4868 powershell.exe Token: SeManageVolumePrivilege 4868 powershell.exe Token: 33 4868 powershell.exe Token: 34 4868 powershell.exe Token: 35 4868 powershell.exe Token: 36 4868 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeIncreaseQuotaPrivilege 1160 powershell.exe Token: SeSecurityPrivilege 1160 powershell.exe Token: SeTakeOwnershipPrivilege 1160 powershell.exe Token: SeLoadDriverPrivilege 1160 powershell.exe Token: SeSystemProfilePrivilege 1160 powershell.exe Token: SeSystemtimePrivilege 1160 powershell.exe Token: SeProfSingleProcessPrivilege 1160 powershell.exe Token: SeIncBasePriorityPrivilege 1160 powershell.exe Token: SeCreatePagefilePrivilege 1160 powershell.exe Token: SeBackupPrivilege 1160 powershell.exe Token: SeRestorePrivilege 1160 powershell.exe Token: SeShutdownPrivilege 1160 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeSystemEnvironmentPrivilege 1160 powershell.exe Token: SeRemoteShutdownPrivilege 1160 powershell.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe -
Suspicious use of SendNotifyMessage 51 IoCs
pid Process 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3188 NEVERLOSE CRACK FREE.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3188 wrote to memory of 3668 3188 NEVERLOSE CRACK FREE.exe 75 PID 3188 wrote to memory of 3668 3188 NEVERLOSE CRACK FREE.exe 75 PID 3188 wrote to memory of 4868 3188 NEVERLOSE CRACK FREE.exe 78 PID 3188 wrote to memory of 4868 3188 NEVERLOSE CRACK FREE.exe 78 PID 3188 wrote to memory of 1160 3188 NEVERLOSE CRACK FREE.exe 80 PID 3188 wrote to memory of 1160 3188 NEVERLOSE CRACK FREE.exe 80 PID 3188 wrote to memory of 1960 3188 NEVERLOSE CRACK FREE.exe 82 PID 3188 wrote to memory of 1960 3188 NEVERLOSE CRACK FREE.exe 82 PID 3188 wrote to memory of 396 3188 NEVERLOSE CRACK FREE.exe 84 PID 3188 wrote to memory of 396 3188 NEVERLOSE CRACK FREE.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEVERLOSE CRACK FREE.exe"C:\Users\Admin\AppData\Local\Temp\NEVERLOSE CRACK FREE.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEVERLOSE CRACK FREE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NEVERLOSE CRACK FREE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"2⤵
- Creates scheduled task(s)
PID:396
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2224
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1800
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD50a2e958757346f46ace00f01b2a4b6ad
SHA15d50b592bee1df1f75374d4042c0ea7f19912625
SHA2565e5bcbfc0dd5901ef50461d706d0ab1d37691e2c7e8f33d60df3e210fbeb86f7
SHA512145756eee001f93798a71277fcc16a48f7be2bbf2cabff615bcf1fac22a5551879ce8d88da25838392795e3763423c1cb0eb67d55f1bbbddfb3b36f25031abbe
-
Filesize
1KB
MD5520884cf1c41bbe870389b7801a8ec83
SHA1a6c7c8953a2b87b4c716b24a595d58f3a41f7aab
SHA25683b98960b50f4da0e92e948f0ce0186808643d9ba367ad33ce4d8dba16e65c0f
SHA5126f8270b9411580147e2f7047cc89d8360dddb95e882111682c1106d99ee13722951fdd6236a7c3535cba45f85f8505692acc6bc5487528ee72736c5072935af6
-
Filesize
1KB
MD537dd47dad31b9c666f0f4df0beeddfa2
SHA1a117eb3f670dff0656a96b15ba5f872f3da17591
SHA25661bf769b256336c493ece34f176e0edcc1e47cde2d9e39a41f9ad69f80c9d83b
SHA512120986ffd44f23531f3bb7de62c18e40f8b2cb12c8a470edb5b03e44f68dccdf04bbe2faf56759977f357334c48ae431dbcddf845e9005ba2a805383e8c8c118
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
766B
MD5b8d85b33ebe293b77c91c1eb1ef9017f
SHA13726f0858cec742f357ebbb72ea867a4d2fb498e
SHA256977d595deb7f9f0e1593f0f941a0db18e38851ee3e11c7225dd7979e3f59b6fc
SHA512cf8b655e4b43e1f5be94c31926b6a9528659574f8e646756c1543dce2b615aa4cf5c76a2c3f35bfbe60f2fe86941fcef828514a987dced0fbd645dafbc5ebd80
-
Filesize
66KB
MD51cf87ed16775e956ca556f3948b535a7
SHA120fe1d6699242591b2c86dd3200718822fd4ccdf
SHA2569f7c00c1656ae9f0d8f044e1de0a9783f29772a7a0897383bc00158ef3a77b32
SHA512a4daf6899c0fbead8cf32a9120860c3059f1c78164482db55c24293f361b2286be71c494a35409279ca7555e9c41ea394a3d426258562b5ed3c3ee9254689fb9