Analysis
-
max time kernel
99s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-07-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
FATALITY crack.rar
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
FATALITY crack/FATALITY.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
FATALITY crack/injector.dll
Resource
win10-20240404-en
General
-
Target
FATALITY crack/FATALITY.exe
-
Size
528KB
-
MD5
bbf3615f2a8a9b9bcddcbed8da9db09f
-
SHA1
2d307ff6e7b8a94331f49c27605fe26de415c7d8
-
SHA256
1885e517df6e315357016b5b0f96dedc86b58f5d163a20fa688dae41d3a7fb51
-
SHA512
6f0b0c61a1b94c6725f925cdbb72baf834281100ae7f03892265cd584c29666a52aadadddbe3e5e4811c0151ce711f46fe16b1828a2a2ad2b56de4b3e3556acf
-
SSDEEP
6144:70mlZXPQf8X0Xhm4LzKx/T5yQc9TyPJ1RAyAwjXIRydhoVJmnJZgSCq15P7nMalY:B2nhOxg9eCwjWydhoVKgSX1x7nluEG
Malware Config
Extracted
xworm
technology-various.gl.at.ply.gg:29919
-
Install_directory
%AppData%
-
install_file
Windows Defender.exe
Extracted
umbral
https://discordapp.com/api/webhooks/1265055151446818938/8qlqTfX2kKSRcNCB_ui_biHNYYtoz-JAuCWgqM04dhYNoHnyDKjKpgi3chJusMHz6139
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000800000001ac45-13.dat family_umbral behavioral2/memory/4568-14-0x0000019483220000-0x0000019483288000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000900000001ab69-5.dat family_xworm behavioral2/memory/4856-12-0x00000000003B0000-0x00000000003EE000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4496 powershell.exe 4696 powershell.exe 4332 powershell.exe 2056 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.lnk Windows Defender.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.lnk Windows Defender.exe -
Executes dropped EXE 2 IoCs
pid Process 4856 Windows Defender.exe 4568 Umbral.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" Windows Defender.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FATALITY.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4696 powershell.exe 4696 powershell.exe 4696 powershell.exe 4332 powershell.exe 4332 powershell.exe 4332 powershell.exe 2056 powershell.exe 2056 powershell.exe 2056 powershell.exe 4496 powershell.exe 4496 powershell.exe 4496 powershell.exe 4856 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4856 Windows Defender.exe Token: SeDebugPrivilege 4568 Umbral.exe Token: SeIncreaseQuotaPrivilege 64 wmic.exe Token: SeSecurityPrivilege 64 wmic.exe Token: SeTakeOwnershipPrivilege 64 wmic.exe Token: SeLoadDriverPrivilege 64 wmic.exe Token: SeSystemProfilePrivilege 64 wmic.exe Token: SeSystemtimePrivilege 64 wmic.exe Token: SeProfSingleProcessPrivilege 64 wmic.exe Token: SeIncBasePriorityPrivilege 64 wmic.exe Token: SeCreatePagefilePrivilege 64 wmic.exe Token: SeBackupPrivilege 64 wmic.exe Token: SeRestorePrivilege 64 wmic.exe Token: SeShutdownPrivilege 64 wmic.exe Token: SeDebugPrivilege 64 wmic.exe Token: SeSystemEnvironmentPrivilege 64 wmic.exe Token: SeRemoteShutdownPrivilege 64 wmic.exe Token: SeUndockPrivilege 64 wmic.exe Token: SeManageVolumePrivilege 64 wmic.exe Token: 33 64 wmic.exe Token: 34 64 wmic.exe Token: 35 64 wmic.exe Token: 36 64 wmic.exe Token: SeIncreaseQuotaPrivilege 64 wmic.exe Token: SeSecurityPrivilege 64 wmic.exe Token: SeTakeOwnershipPrivilege 64 wmic.exe Token: SeLoadDriverPrivilege 64 wmic.exe Token: SeSystemProfilePrivilege 64 wmic.exe Token: SeSystemtimePrivilege 64 wmic.exe Token: SeProfSingleProcessPrivilege 64 wmic.exe Token: SeIncBasePriorityPrivilege 64 wmic.exe Token: SeCreatePagefilePrivilege 64 wmic.exe Token: SeBackupPrivilege 64 wmic.exe Token: SeRestorePrivilege 64 wmic.exe Token: SeShutdownPrivilege 64 wmic.exe Token: SeDebugPrivilege 64 wmic.exe Token: SeSystemEnvironmentPrivilege 64 wmic.exe Token: SeRemoteShutdownPrivilege 64 wmic.exe Token: SeUndockPrivilege 64 wmic.exe Token: SeManageVolumePrivilege 64 wmic.exe Token: 33 64 wmic.exe Token: 34 64 wmic.exe Token: 35 64 wmic.exe Token: 36 64 wmic.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeIncreaseQuotaPrivilege 4696 powershell.exe Token: SeSecurityPrivilege 4696 powershell.exe Token: SeTakeOwnershipPrivilege 4696 powershell.exe Token: SeLoadDriverPrivilege 4696 powershell.exe Token: SeSystemProfilePrivilege 4696 powershell.exe Token: SeSystemtimePrivilege 4696 powershell.exe Token: SeProfSingleProcessPrivilege 4696 powershell.exe Token: SeIncBasePriorityPrivilege 4696 powershell.exe Token: SeCreatePagefilePrivilege 4696 powershell.exe Token: SeBackupPrivilege 4696 powershell.exe Token: SeRestorePrivilege 4696 powershell.exe Token: SeShutdownPrivilege 4696 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeSystemEnvironmentPrivilege 4696 powershell.exe Token: SeRemoteShutdownPrivilege 4696 powershell.exe Token: SeUndockPrivilege 4696 powershell.exe Token: SeManageVolumePrivilege 4696 powershell.exe Token: 33 4696 powershell.exe Token: 34 4696 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4856 Windows Defender.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1416 wrote to memory of 4856 1416 FATALITY.exe 73 PID 1416 wrote to memory of 4856 1416 FATALITY.exe 73 PID 1416 wrote to memory of 4568 1416 FATALITY.exe 74 PID 1416 wrote to memory of 4568 1416 FATALITY.exe 74 PID 4568 wrote to memory of 64 4568 Umbral.exe 75 PID 4568 wrote to memory of 64 4568 Umbral.exe 75 PID 4856 wrote to memory of 4696 4856 Windows Defender.exe 78 PID 4856 wrote to memory of 4696 4856 Windows Defender.exe 78 PID 4856 wrote to memory of 4332 4856 Windows Defender.exe 81 PID 4856 wrote to memory of 4332 4856 Windows Defender.exe 81 PID 4856 wrote to memory of 2056 4856 Windows Defender.exe 83 PID 4856 wrote to memory of 2056 4856 Windows Defender.exe 83 PID 4856 wrote to memory of 4496 4856 Windows Defender.exe 85 PID 4856 wrote to memory of 4496 4856 Windows Defender.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\FATALITY crack\FATALITY.exe"C:\Users\Admin\AppData\Local\Temp\FATALITY crack\FATALITY.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Defender.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Defender.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4496
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD54e0186c64e58afcd66de5192163c4671
SHA1d611d230a63e2adf8d4dbc6d93d3fa42b2ae0b46
SHA256e3e304ff86b12e4e5110cd474f34dd8e8efb1f0b57eee7e72a6282847320a850
SHA51202b59fddb48328b12eb323594ad960a25092d0e68af3440d873f92cba0e040089e5037003573f5ddac4c29fd4a27d98fccc0bfb48c920357c3867b00911fec91
-
Filesize
1KB
MD54b49a71b480a9cbbba9eab86a5d1f9f1
SHA1c349c99602ad6337e5916a29262ac16fa30b7e23
SHA2567e412bf422fcdfe5890519ce4aa1d249cac3ff19073531d0645e0c41bf192faf
SHA512dad9ab041dbd196f544cb8251be7c5e4852b33c131bf042a26aa76c19808ebf64ca2d0375d2441531e23a05623c1ea655bef80f13a152be5e9a1d960d1e8924a
-
Filesize
1KB
MD512ce32cdb860ea27c099070bd8739917
SHA10316c3dcd8f5926dc125427a2220526e53b2b1c6
SHA256cea8621365f1e4a19ccdbc46ef431635352d68753fc939f7412df3181080f6bd
SHA51269da9c85c8068dfcef7267154215047aa3743a80724b60558f22c66237e04b24737d14dea19b7d8d8a7236da32d4fe9b4a48af04f22f61f54c5a69af1bc0ca95
-
Filesize
395KB
MD55d17b589a8d90738da30b0e56ab0e21e
SHA10c57923923e2e285b804adfc8a79c66d531018c9
SHA25659c17b1bda2f12d9d4efababb7c18ebe878030dbb4e7c464e04ad65485173802
SHA512dcd16dc5c14ebe05e58057380ea31b4cfd87f3d0a503d0d457dd6e2fabcac28456001dcdf85ee4e127b6ab11ed516426b4f35b4a48703c90e33c28bcdf2d3658
-
Filesize
231KB
MD5f607a376bbb35b389dce306a3ed16230
SHA1ce6c6512febcaaa52a82515c16488fa8eb008912
SHA256a1995f351a1f36cb3cbeb674a230feed9d139306852205a9b56705df498af0fa
SHA512b4aa9c6c01c98bded502273dd901b8620806be16290e2457cf6b29d9c5a3de6e8e46131fd17e841c13d15d57042fc991277fb33034f990037d0f4779ea68e2fe
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a