Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 03:59
Static task
static1
Behavioral task
behavioral1
Sample
FULLOPTION CRACK BY MELT V2.1.exe
Resource
win7-20240903-en
General
-
Target
FULLOPTION CRACK BY MELT V2.1.exe
-
Size
4.0MB
-
MD5
167b9c9fdac699b76270c7de1c5be79f
-
SHA1
1e30a9c99e3f9d04ab4a5964b209779700df5cf8
-
SHA256
326cf06d90f11f9d0dcbb02e69bdab30635dbbabbda6c886dde897207f019d9d
-
SHA512
1015c725d43251a40130929860305ba3cf54df417b5288820f89ca406e7f84400d372d77b0f5fbccd208f4d738c4d8b933488b3ce0fb47e37820932ef0343f1d
-
SSDEEP
98304:GL9E+Y76D/jak6xrxOEnzPca0n5rK/iS:C9a7C/pUr730nmi
Malware Config
Extracted
xworm
45.141.26.214:7000
-
Install_directory
%ProgramData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000012268-5.dat family_xworm behavioral1/memory/1888-7-0x00000000013A0000-0x00000000013BA000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 1888 svchost.exe 2316 FULLOPTION CRACK BY MELT V2.1.exe -
Loads dropped DLL 1 IoCs
pid Process 756 FULLOPTION CRACK BY MELT V2.1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1888 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 756 wrote to memory of 1888 756 FULLOPTION CRACK BY MELT V2.1.exe 28 PID 756 wrote to memory of 1888 756 FULLOPTION CRACK BY MELT V2.1.exe 28 PID 756 wrote to memory of 1888 756 FULLOPTION CRACK BY MELT V2.1.exe 28 PID 756 wrote to memory of 2316 756 FULLOPTION CRACK BY MELT V2.1.exe 29 PID 756 wrote to memory of 2316 756 FULLOPTION CRACK BY MELT V2.1.exe 29 PID 756 wrote to memory of 2316 756 FULLOPTION CRACK BY MELT V2.1.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\FULLOPTION CRACK BY MELT V2.1.exe"C:\Users\Admin\AppData\Local\Temp\FULLOPTION CRACK BY MELT V2.1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:756 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\ProgramData\FULLOPTION CRACK BY MELT V2.1.exe"C:\ProgramData\FULLOPTION CRACK BY MELT V2.1.exe"2⤵
- Executes dropped EXE
PID:2316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d
-
Filesize
79KB
MD5fc169ccc1b8b979ce630bf8acfc59cdb
SHA1d3dd2694f2851647e57a7844298f4419a60234dc
SHA256eef534add9f267cea96058b9b94790eef11768cd51cc0e3c7744ab3913a278fa
SHA5123a3e631d966b39df400203b3f51b4760f528fa967390deedd033f1fab713d3651f6f0642b3105d0708b147591e46d7a8640c668b5da70a8aac97018b18c0fa77