Analysis
-
max time kernel
129s -
max time network
96s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-11-2024 18:23
Behavioral task
behavioral1
Sample
nixware crack .exe
Resource
win11-20241007-en
General
-
Target
nixware crack .exe
-
Size
41KB
-
MD5
c80090db736246d069fb59e82ac0a9b3
-
SHA1
5d2aa76651ee1c9ff47be57750f9cb9f1ea71082
-
SHA256
767ecfa3b914e4baa623bb8318f6aa946b47e134fc72633d4308a57a1e80762b
-
SHA512
9d84a6745bb1fbd9bdf68a64ce9b8fa843ccc7cff37113d140771147375afe760996a7150f68fc87caaf80d0dd8f0acbe395098415368db3373d6d77ad0a8634
-
SSDEEP
768:ahvGkOK5lJMU1BaeECAr43M4fJF5Pa9p+Ay6iOwhO3/mbu:aZzZ5lR147RrcRF49IAy6iOwg+K
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
EMlVcBne6Sb0gEvW
-
Install_directory
%ProgramData%
-
install_file
gamesamse.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/6076-1-0x0000000000300000-0x0000000000310000-memory.dmp family_xworm behavioral1/files/0x001e00000002abc3-57.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1736 powershell.exe 1368 powershell.exe 3936 powershell.exe 2084 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gamesamse.lnk nixware crack .exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gamesamse.lnk nixware crack .exe -
Executes dropped EXE 2 IoCs
pid Process 3196 gamesamse.exe 5368 gamesamse.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\gamesamse = "C:\\ProgramData\\gamesamse.exe" nixware crack .exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1736 powershell.exe 1736 powershell.exe 1368 powershell.exe 1368 powershell.exe 3936 powershell.exe 3936 powershell.exe 2084 powershell.exe 2084 powershell.exe 6076 nixware crack .exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 6076 nixware crack .exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 6076 nixware crack .exe Token: SeDebugPrivilege 3196 gamesamse.exe Token: SeDebugPrivilege 5368 gamesamse.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 6076 nixware crack .exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 6076 wrote to memory of 1736 6076 nixware crack .exe 80 PID 6076 wrote to memory of 1736 6076 nixware crack .exe 80 PID 6076 wrote to memory of 1368 6076 nixware crack .exe 82 PID 6076 wrote to memory of 1368 6076 nixware crack .exe 82 PID 6076 wrote to memory of 3936 6076 nixware crack .exe 84 PID 6076 wrote to memory of 3936 6076 nixware crack .exe 84 PID 6076 wrote to memory of 2084 6076 nixware crack .exe 86 PID 6076 wrote to memory of 2084 6076 nixware crack .exe 86 PID 6076 wrote to memory of 4932 6076 nixware crack .exe 88 PID 6076 wrote to memory of 4932 6076 nixware crack .exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\nixware crack .exe"C:\Users\Admin\AppData\Local\Temp\nixware crack .exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:6076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nixware crack .exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'nixware crack .exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\gamesamse.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'gamesamse.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "gamesamse" /tr "C:\ProgramData\gamesamse.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4932
-
-
C:\ProgramData\gamesamse.exeC:\ProgramData\gamesamse.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
C:\ProgramData\gamesamse.exeC:\ProgramData\gamesamse.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5368
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5c80090db736246d069fb59e82ac0a9b3
SHA15d2aa76651ee1c9ff47be57750f9cb9f1ea71082
SHA256767ecfa3b914e4baa623bb8318f6aa946b47e134fc72633d4308a57a1e80762b
SHA5129d84a6745bb1fbd9bdf68a64ce9b8fa843ccc7cff37113d140771147375afe760996a7150f68fc87caaf80d0dd8f0acbe395098415368db3373d6d77ad0a8634
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
944B
MD5d5bfa8bfa4724309248f8219e3501e84
SHA1dcdf5cd53a02d97515985215ad46a36feb37167b
SHA2566f6147c1ea4009c4c19a07b05e43792bdacc48226db2fa3de5189725cdd4964a
SHA5125c3b486b4c4d715009ff362c33c7b268ee59b9f674217ffef82aa4c704afa6bea14e048f47b095aa62c11d016533d72e89076261068cb793c9a9737b48bef304
-
Filesize
944B
MD5e3511d9f7f7ed0db87bd1c9e5708dd1b
SHA1aa84562b801dffd8d6e94aecc8831dbd1628c478
SHA25668fb3bd4ac87708463e22f825b8e0307862f43e1abb7506138f309cfece77d02
SHA512f1bfd25b5df32521fd6ac0f8eb99123a857d81eab84f089a4fb936748c263db6f6d2cad90541b5523c6e97aa4b063e8f3556e353194487eb10417e7f7c4f03fa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82