Overview
overview
10Static
static
3fud crypto...AX.dll
windows7-x64
7fud crypto...AX.dll
windows10-2004-x64
7fud crypto...en.dll
windows7-x64
1fud crypto...en.dll
windows10-2004-x64
1fud crypto...sg.dll
windows7-x64
1fud crypto...sg.dll
windows10-2004-x64
1fud crypto...to.exe
windows7-x64
10fud crypto...to.exe
windows10-2004-x64
10Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
fud crypto/AUTHZAX.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fud crypto/AUTHZAX.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
fud crypto/BCSAutogen.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
fud crypto/BCSAutogen.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
fud crypto/BCSClient.Msg.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
fud crypto/BCSClient.Msg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
fud crypto/fudcrypto.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
fud crypto/fudcrypto.exe
Resource
win10v2004-20241007-en
General
-
Target
fud crypto/fudcrypto.exe
-
Size
212KB
-
MD5
eea17ac368bc01f9f8a3e0103cf5b6e6
-
SHA1
d4df74f888d9025497c9e4b418c65cfa2c0ab2c0
-
SHA256
de1d872fa35b4ec1a843db9c63fc7e4590fd3b7b250ab5c6a492630ab68b5886
-
SHA512
cf297ea8ec540354a22fd046d34f6fc93e74bfe474e4729531263180e4cb35af48c0b6614f5a88c72f0bf767890109eba13c8eca3c9f1f6abaffe7cacabaaccf
-
SSDEEP
3072:Fm18FOY1Y10lDPANA8nL8U0TaxzKJltDM7t7aAwA9u7m0Vuth4R1:cEDoTnL8hDY7JPCVu0
Malware Config
Extracted
xworm
5.0
104.234.114.133:1188
cbhMMjEG3bxpp43T
-
Install_directory
%Temp%
-
install_file
system.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral8/files/0x000c000000023b70-6.dat family_xworm behavioral8/memory/4692-9-0x0000000000EB0000-0x0000000000EBE000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 4692 651.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe" 651.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4692 651.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1628 wrote to memory of 4692 1628 fudcrypto.exe 86 PID 1628 wrote to memory of 4692 1628 fudcrypto.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\fud crypto\fudcrypto.exe"C:\Users\Admin\AppData\Local\Temp\fud crypto\fudcrypto.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\651.exeC:\Users\Admin\AppData\Local\Temp\651.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5bc59447ed6636ac09fbf5faa235e0d67
SHA16bc2eda63514866023bf55330153267fc764c88a
SHA256bec57b2da35fec182afc1eeaf45132aac46da538ea746c7f2c41fd3369677b49
SHA5129baa8e9a7c59bec41b6a7fa035644fe95a33fa694cc77ecb272de7c532ede869d0ec7c987c1ad35cc2f4dde92dd22d9edb65ccce0e471334768be305b0a11d1e