Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-12-2024 01:38
General
-
Target
crak.exe
-
Size
785KB
-
MD5
dfc6ae92052a49de0002b32f380c06cd
-
SHA1
f8e70b1d068bba9897f5e6176a8b41317ee9291f
-
SHA256
8700a1371346e810a89948dc80b65122bb1f677b9d88339785a066936e734e32
-
SHA512
811699fb9598382b866cd12f8cb933ff000f1dc61d38a7c3b15306c14cc0e0a604f92f66792192507caa2fd868cb57e0adade5f4af4d53c9bfafbaf1fa548066
-
SSDEEP
12288:GMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9CVAs:GnsJ39LyjbJkQFMhmC+6GD9Cd
Malware Config
Extracted
xworm
5.0
youth-latex.gl.at.ply.gg:56149
m78oMduNeAzz7M6C
-
Install_directory
%AppData%
-
install_file
USB.exe
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x00050000000447ae-5.dat family_xworm behavioral1/memory/3448-69-0x00000000006A0000-0x00000000006B0000-memory.dmp family_xworm behavioral1/memory/4900-130-0x0000000000400000-0x00000000004CA000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 468 powershell.exe 4224 powershell.exe 4376 powershell.exe 4420 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Control Panel\International\Geo\Nation crak.exe Key value queried \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Control Panel\International\Geo\Nation ._cache_crak.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\boost.lnk ._cache_crak.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\boost.lnk ._cache_crak.exe -
Executes dropped EXE 2 IoCs
pid Process 3448 ._cache_crak.exe 4068 Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" crak.exe Set value (str) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\boost = "C:\\Users\\Admin\\AppData\\Roaming\\boost" ._cache_crak.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crak.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 2392 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ crak.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4092 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 468 powershell.exe 468 powershell.exe 4224 powershell.exe 4224 powershell.exe 4376 powershell.exe 4376 powershell.exe 4420 powershell.exe 4420 powershell.exe 3448 ._cache_crak.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3448 ._cache_crak.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeIncreaseQuotaPrivilege 468 powershell.exe Token: SeSecurityPrivilege 468 powershell.exe Token: SeTakeOwnershipPrivilege 468 powershell.exe Token: SeLoadDriverPrivilege 468 powershell.exe Token: SeSystemProfilePrivilege 468 powershell.exe Token: SeSystemtimePrivilege 468 powershell.exe Token: SeProfSingleProcessPrivilege 468 powershell.exe Token: SeIncBasePriorityPrivilege 468 powershell.exe Token: SeCreatePagefilePrivilege 468 powershell.exe Token: SeBackupPrivilege 468 powershell.exe Token: SeRestorePrivilege 468 powershell.exe Token: SeShutdownPrivilege 468 powershell.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeSystemEnvironmentPrivilege 468 powershell.exe Token: SeRemoteShutdownPrivilege 468 powershell.exe Token: SeUndockPrivilege 468 powershell.exe Token: SeManageVolumePrivilege 468 powershell.exe Token: 33 468 powershell.exe Token: 34 468 powershell.exe Token: 35 468 powershell.exe Token: 36 468 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeIncreaseQuotaPrivilege 4224 powershell.exe Token: SeSecurityPrivilege 4224 powershell.exe Token: SeTakeOwnershipPrivilege 4224 powershell.exe Token: SeLoadDriverPrivilege 4224 powershell.exe Token: SeSystemProfilePrivilege 4224 powershell.exe Token: SeSystemtimePrivilege 4224 powershell.exe Token: SeProfSingleProcessPrivilege 4224 powershell.exe Token: SeIncBasePriorityPrivilege 4224 powershell.exe Token: SeCreatePagefilePrivilege 4224 powershell.exe Token: SeBackupPrivilege 4224 powershell.exe Token: SeRestorePrivilege 4224 powershell.exe Token: SeShutdownPrivilege 4224 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeSystemEnvironmentPrivilege 4224 powershell.exe Token: SeRemoteShutdownPrivilege 4224 powershell.exe Token: SeUndockPrivilege 4224 powershell.exe Token: SeManageVolumePrivilege 4224 powershell.exe Token: 33 4224 powershell.exe Token: 34 4224 powershell.exe Token: 35 4224 powershell.exe Token: 36 4224 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeIncreaseQuotaPrivilege 4376 powershell.exe Token: SeSecurityPrivilege 4376 powershell.exe Token: SeTakeOwnershipPrivilege 4376 powershell.exe Token: SeLoadDriverPrivilege 4376 powershell.exe Token: SeSystemProfilePrivilege 4376 powershell.exe Token: SeSystemtimePrivilege 4376 powershell.exe Token: SeProfSingleProcessPrivilege 4376 powershell.exe Token: SeIncBasePriorityPrivilege 4376 powershell.exe Token: SeCreatePagefilePrivilege 4376 powershell.exe Token: SeBackupPrivilege 4376 powershell.exe Token: SeRestorePrivilege 4376 powershell.exe Token: SeShutdownPrivilege 4376 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeSystemEnvironmentPrivilege 4376 powershell.exe Token: SeRemoteShutdownPrivilege 4376 powershell.exe Token: SeUndockPrivilege 4376 powershell.exe Token: SeManageVolumePrivilege 4376 powershell.exe Token: 33 4376 powershell.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 3448 ._cache_crak.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4900 wrote to memory of 3448 4900 crak.exe 81 PID 4900 wrote to memory of 3448 4900 crak.exe 81 PID 4900 wrote to memory of 4068 4900 crak.exe 82 PID 4900 wrote to memory of 4068 4900 crak.exe 82 PID 4900 wrote to memory of 4068 4900 crak.exe 82 PID 3448 wrote to memory of 468 3448 ._cache_crak.exe 91 PID 3448 wrote to memory of 468 3448 ._cache_crak.exe 91 PID 3448 wrote to memory of 4224 3448 ._cache_crak.exe 94 PID 3448 wrote to memory of 4224 3448 ._cache_crak.exe 94 PID 3448 wrote to memory of 4376 3448 ._cache_crak.exe 96 PID 3448 wrote to memory of 4376 3448 ._cache_crak.exe 96 PID 3448 wrote to memory of 4420 3448 ._cache_crak.exe 98 PID 3448 wrote to memory of 4420 3448 ._cache_crak.exe 98 PID 3448 wrote to memory of 2876 3448 ._cache_crak.exe 101 PID 3448 wrote to memory of 2876 3448 ._cache_crak.exe 101 PID 3448 wrote to memory of 3480 3448 ._cache_crak.exe 106 PID 3448 wrote to memory of 3480 3448 ._cache_crak.exe 106 PID 3448 wrote to memory of 3592 3448 ._cache_crak.exe 108 PID 3448 wrote to memory of 3592 3448 ._cache_crak.exe 108 PID 3592 wrote to memory of 2392 3592 cmd.exe 110 PID 3592 wrote to memory of 2392 3592 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\crak.exe"C:\Users\Admin\AppData\Local\Temp\crak.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe"C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '._cache_crak.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\boost'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'boost'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4420
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "boost" /tr "C:\Users\Admin\AppData\Roaming\boost"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "boost"3⤵PID:3480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp33FC.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2392
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4068
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4092
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD50b69d6b81991e2bcc2ced1e66f5cd38a
SHA1e03d8773a6946d5ef8275c29ebcd561f439a613a
SHA256f6faf619046b3314e60a9fe2015a78533d7e82d850c0dc3993ea97488bae632e
SHA5128b517cecb59c4f979807cb7b0bd4e9663aab1e111ea3823e1fc54c4086cc603440efd0e96672d32da950c1c67faf78260b914db7553ba0e3ad232fbcbbed604f
-
Filesize
3KB
MD50b8cf01605eeab6a2d2ad054db8a9b0a
SHA1a59ede31be83b7096b8fe5cb9f91e9aa88017fc0
SHA256bd0cd35ebfb6a65dc4363d958c7b48afcf1a290bbab8416f443d66099f2d7bf3
SHA512e86324c7e6e3be16999bee30804981439107446c8c4acf5d5a004d835c5ccb6a17c55d1aaab889d7121c19cc83cc0190504d221cc2881444243dc680e0a0239e
-
Filesize
1KB
MD51ced9356586ace87eebc71d9f626cb66
SHA1a02b5623969f19f2e485173916b9c495f2af6317
SHA256b71eb4469230e163975d34711640cddc052983e855ec25e5282b03da45300694
SHA512afc6308ac0016f5c08b42bfdf90c8130bbfc861b05e372464d0c94354bf65c88caf12047cb6ff59e973b61713623eadde568860e1633118846aac2b7973f6dca
-
Filesize
1KB
MD585e8121ba94480e293a66423841d414c
SHA14b2ccb305a86cc40082aca8e87e8f205347a456e
SHA256ed29479ad5ba86b59f0088cebdb845862ad4cffc96ece1f4ff7de8e511fc5c17
SHA512c9922c941f26be1f63ccb00106cc8b3e2025fc176e7a4f099a008fe3f89afebd6a1e99b73b3dd322c3b26a0aece60091ea48e433a1df586aa4fcda5cf666b692
-
Filesize
1KB
MD562d45f8f974817a53ad5c01f5250f3a2
SHA146f3003dc53f2bfe14452c163731fce0c8b956ab
SHA2567ff14fc3d0747210aba09bc5fe6ed44deddc71eb27f8ffca6cb0037da1d8ba2b
SHA5128e173951abbdf817bbced502f126d436bf9610e9250102a279a6434f0fc279928ef623f0aad88c6c712800d28b4d8c12611baf81281c0c43aaa3e267323de605
-
Filesize
40KB
MD50dc3261f2fd9b3e49149fb9a3cb95920
SHA15b7e1457c30d7e0571e54c962523db847995e198
SHA256ddf493558334dac380b872a06a68490b4bbf9fc114a7b9f98f575d8abebed167
SHA5125fd590c55e91ad90287d20ce2befa8521d4aa775e1aef6888a0739890969e7c7b8ef22f456e264dcbf29d5c059592aaca58688b7a51ff17af9e2f81bbd091ef1
-
Filesize
24KB
MD5decc20110228da18caacccedcd40a169
SHA1c1c9bcadbc7434218b8a394ea1ccb8d72669f0e2
SHA2560b5fc8b1bdd8c16d3435c31f60a429e1654cdd63ec87d522d9eeddbd86581b8a
SHA51220c4bfb8b4c223037d83a65adec139cbd1f49ecbc7751c79d3ab235d4dc11910dea867274e08f92840fd87293671ba04c1e7647d89f2ff2878814ed49ee8f7e4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
164B
MD589af21bdd3086bf7e5c2b2cda1516fbb
SHA1a5aeb829ff8ee99bd90db36710d0bc8fb2782ee9
SHA2567d285ff5d7e24e3b8691509575ff885768a2f3a391c88c237e6d443037f4505d
SHA5126eae89cd1032848556de1f085b5ce8ca351ab441df4593c3e8f51c7024d505b9018d76a2641db8339e31991e18f562615ce0f54d328fa13c03caf9efc7a7cb0c
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04