Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    16-11-2024 23:28

General

  • Target

    FULLOPTION CRACK BY MELT V2.1 (1).exe

  • Size

    4.0MB

  • MD5

    167b9c9fdac699b76270c7de1c5be79f

  • SHA1

    1e30a9c99e3f9d04ab4a5964b209779700df5cf8

  • SHA256

    326cf06d90f11f9d0dcbb02e69bdab30635dbbabbda6c886dde897207f019d9d

  • SHA512

    1015c725d43251a40130929860305ba3cf54df417b5288820f89ca406e7f84400d372d77b0f5fbccd208f4d738c4d8b933488b3ce0fb47e37820932ef0343f1d

  • SSDEEP

    98304:GL9E+Y76D/jak6xrxOEnzPca0n5rK/iS:C9a7C/pUr730nmi

Malware Config

Extracted

Family

xworm

C2

45.141.26.214:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FULLOPTION CRACK BY MELT V2.1 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\FULLOPTION CRACK BY MELT V2.1 (1).exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\ProgramData\svchost.exe
      "C:\ProgramData\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1324
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4848
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2348
    • C:\ProgramData\FULLOPTION CRACK BY MELT V2.1.exe
      "C:\ProgramData\FULLOPTION CRACK BY MELT V2.1.exe"
      2⤵
      • Executes dropped EXE
      PID:1376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\FULLOPTION CRACK BY MELT V2.1.exe

    Filesize

    3.9MB

    MD5

    2f6e9c0dd1c6859a9d6e7acea1db9ac0

    SHA1

    b0dcd2be62b6a559e479de7745ab0988b8b30522

    SHA256

    122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f

    SHA512

    fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d

  • C:\ProgramData\svchost.exe

    Filesize

    79KB

    MD5

    fc169ccc1b8b979ce630bf8acfc59cdb

    SHA1

    d3dd2694f2851647e57a7844298f4419a60234dc

    SHA256

    eef534add9f267cea96058b9b94790eef11768cd51cc0e3c7744ab3913a278fa

    SHA512

    3a3e631d966b39df400203b3f51b4760f528fa967390deedd033f1fab713d3651f6f0642b3105d0708b147591e46d7a8640c668b5da70a8aac97018b18c0fa77

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    d6d1b8bb34838ccf42d5f69e919b1612

    SHA1

    20e9df1f5dd5908ce1b537d158961e0b1674949e

    SHA256

    8a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491

    SHA512

    ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    67ef0f14508f4a9afefb7d29af6df045

    SHA1

    dec3ac938341f94880e234cc14c03551d347376c

    SHA256

    d66c5d46d0e7fbecbccabccc861c245e8999cf38882453a9f905dcbecbf0af51

    SHA512

    8c6389063fdcfeed823bdbc888b7a1f429711c8061cf409e3987979d97386f76f4afe9b14dc32fd99cf15c627954d65f352f20d56958554ef9771f09c893d5a3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    7cf99ed8b0e39341a0d5ea76f3df3dbb

    SHA1

    07a5b3f40ef4a27adb58d726fb149f116c186e98

    SHA256

    af1e5d40be62aba949dabfee49fff69986dacc5ca0300a674d6b9e9b5deab695

    SHA512

    06ace96322a037f2d4cdb56633fe1e4ef3940dcb62d2797eb9fbafa55857b1f99ae9b5f4ce29200d4b310c46a7faa39c3028379bc9b430d680710f51c6e44601

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ndkmdz0r.ywq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1324-30-0x000001CDEA650000-0x000001CDEA672000-memory.dmp

    Filesize

    136KB

  • memory/1932-0-0x00007FFB49E33000-0x00007FFB49E35000-memory.dmp

    Filesize

    8KB

  • memory/1932-1-0x0000000000140000-0x000000000053E000-memory.dmp

    Filesize

    4.0MB

  • memory/2224-27-0x00007FFB49E30000-0x00007FFB4A8F2000-memory.dmp

    Filesize

    10.8MB

  • memory/2224-16-0x00000000001D0000-0x00000000001EA000-memory.dmp

    Filesize

    104KB

  • memory/2224-80-0x00007FFB49E30000-0x00007FFB4A8F2000-memory.dmp

    Filesize

    10.8MB