Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 01:45

General

  • Target

    crak.exe

  • Size

    785KB

  • MD5

    dfc6ae92052a49de0002b32f380c06cd

  • SHA1

    f8e70b1d068bba9897f5e6176a8b41317ee9291f

  • SHA256

    8700a1371346e810a89948dc80b65122bb1f677b9d88339785a066936e734e32

  • SHA512

    811699fb9598382b866cd12f8cb933ff000f1dc61d38a7c3b15306c14cc0e0a604f92f66792192507caa2fd868cb57e0adade5f4af4d53c9bfafbaf1fa548066

  • SSDEEP

    12288:GMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9CVAs:GnsJ39LyjbJkQFMhmC+6GD9Cd

Malware Config

Extracted

Family

xworm

Version

5.0

C2

youth-latex.gl.at.ply.gg:56149

Mutex

m78oMduNeAzz7M6C

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Detect Xworm Payload 10 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\crak.exe
    "C:\Users\Admin\AppData\Local\Temp\crak.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1028
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2116
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '._cache_Synaptics.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\boost'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2352
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'boost'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2124
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "boost" /tr "C:\Users\Admin\AppData\Roaming\boost"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1504
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2328
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2177EB6F-0CE5-4B68-BBF4-FE7066EBBBDB} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Roaming\boost
      C:\Users\Admin\AppData\Roaming\boost
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Users\Admin\AppData\Roaming\boost
      C:\Users\Admin\AppData\Roaming\boost
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    785KB

    MD5

    dfc6ae92052a49de0002b32f380c06cd

    SHA1

    f8e70b1d068bba9897f5e6176a8b41317ee9291f

    SHA256

    8700a1371346e810a89948dc80b65122bb1f677b9d88339785a066936e734e32

    SHA512

    811699fb9598382b866cd12f8cb933ff000f1dc61d38a7c3b15306c14cc0e0a604f92f66792192507caa2fd868cb57e0adade5f4af4d53c9bfafbaf1fa548066

  • C:\Users\Admin\AppData\Local\Temp\aoyVw4FQ.xlsm

    Filesize

    24KB

    MD5

    ff5f74d50799c944fea78948089401f2

    SHA1

    39019cf0fd0b953346db2f0adde281868e0b33b3

    SHA256

    12751bc9382243eef97849d9bed871e30cd2f6f6fdbff840ccd2c76a6c9115ce

    SHA512

    2e5387254523d60aa34d99dcc9c93fa6bc02ba02ad79e175eafd8202b365a53ac02cab0b84b201e99f77a85c2eebcd1dce65ae5dc95200c57349f132abd838d0

  • C:\Users\Admin\AppData\Local\Temp\aoyVw4FQ.xlsm

    Filesize

    24KB

    MD5

    4672a7bdb27ea98728ba4d7e87d74a4d

    SHA1

    0fd5ff50be977c506c5879b816b27bb35267768d

    SHA256

    1e5f428d8a47d16402e1f6e699a31befeb7ebf5e224d4b25da91b49f0fd1474a

    SHA512

    30679a7f01f67723e49614d4e0e0b88bce97aaa1c6a1b42f53defa240b747976b40f00b7e7fa3e0774a260b7e91c767559a0d80e12f697f0c061339a41199a5d

  • C:\Users\Admin\AppData\Local\Temp\aoyVw4FQ.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\aoyVw4FQ.xlsm

    Filesize

    22KB

    MD5

    45dfbe674d58e566e50a5b62e20b9f32

    SHA1

    1856b6c4c3850c2b2ad6793f2ef73d3ba5e02c8f

    SHA256

    39a678656871d3a676cb6c2539d17a3096376b051006ac25fe04008f3ffce7d7

    SHA512

    d16b45bfbbcf0ef031d83ce78fa25d6a813e7c1109cf4a3be748166e06bb3932c5478e0f07c7d46cff86350d1dd4318d62d69f0f576fa9cffb0f695f38c06384

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    214f69d4c248aafeeeb4561a40dff0ec

    SHA1

    ed601322f7a84751ad2b14e7cdee60fd44fedb9e

    SHA256

    48c99bb090e4b0412915e3220cef01a16f026e934221de6aa3c880086774ddd6

    SHA512

    9b3731304d7c9a33dba9e67a8878041ac58bf80a52a88ef4e7f62c429520a5308a6ee41676b641458ba06426b3bb7cd01e30d3e7603c92444879dbd980205a48

  • \Users\Admin\AppData\Local\Temp\._cache_crak.exe

    Filesize

    40KB

    MD5

    0dc3261f2fd9b3e49149fb9a3cb95920

    SHA1

    5b7e1457c30d7e0571e54c962523db847995e198

    SHA256

    ddf493558334dac380b872a06a68490b4bbf9fc114a7b9f98f575d8abebed167

    SHA512

    5fd590c55e91ad90287d20ce2befa8521d4aa775e1aef6888a0739890969e7c7b8ef22f456e264dcbf29d5c059592aaca58688b7a51ff17af9e2f81bbd091ef1

  • memory/1028-28-0x00000000003C0000-0x00000000003D0000-memory.dmp

    Filesize

    64KB

  • memory/1588-114-0x000000001B7A0000-0x000000001BA82000-memory.dmp

    Filesize

    2.9MB

  • memory/1588-115-0x00000000027E0000-0x00000000027E8000-memory.dmp

    Filesize

    32KB

  • memory/1820-134-0x0000000000400000-0x00000000004CA000-memory.dmp

    Filesize

    808KB

  • memory/1820-171-0x0000000000400000-0x00000000004CA000-memory.dmp

    Filesize

    808KB

  • memory/1820-133-0x0000000000400000-0x00000000004CA000-memory.dmp

    Filesize

    808KB

  • memory/2116-107-0x000000001B680000-0x000000001B962000-memory.dmp

    Filesize

    2.9MB

  • memory/2116-108-0x0000000001D90000-0x0000000001D98000-memory.dmp

    Filesize

    32KB

  • memory/2124-129-0x000000001B4C0000-0x000000001B7A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2180-178-0x0000000000A40000-0x0000000000A50000-memory.dmp

    Filesize

    64KB

  • memory/2328-37-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2328-102-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2352-122-0x00000000027E0000-0x00000000027E8000-memory.dmp

    Filesize

    32KB

  • memory/2352-121-0x000000001B670000-0x000000001B952000-memory.dmp

    Filesize

    2.9MB

  • memory/2744-36-0x0000000001050000-0x0000000001060000-memory.dmp

    Filesize

    64KB

  • memory/2832-170-0x0000000000950000-0x0000000000960000-memory.dmp

    Filesize

    64KB

  • memory/2972-0-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2972-25-0x0000000000400000-0x00000000004CA000-memory.dmp

    Filesize

    808KB