Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 01:45
Behavioral task
behavioral1
Sample
crak.exe
Resource
win7-20240708-en
General
-
Target
crak.exe
-
Size
785KB
-
MD5
dfc6ae92052a49de0002b32f380c06cd
-
SHA1
f8e70b1d068bba9897f5e6176a8b41317ee9291f
-
SHA256
8700a1371346e810a89948dc80b65122bb1f677b9d88339785a066936e734e32
-
SHA512
811699fb9598382b866cd12f8cb933ff000f1dc61d38a7c3b15306c14cc0e0a604f92f66792192507caa2fd868cb57e0adade5f4af4d53c9bfafbaf1fa548066
-
SSDEEP
12288:GMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9CVAs:GnsJ39LyjbJkQFMhmC+6GD9Cd
Malware Config
Extracted
xworm
5.0
youth-latex.gl.at.ply.gg:56149
m78oMduNeAzz7M6C
-
Install_directory
%AppData%
-
install_file
USB.exe
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral2/files/0x000c000000023b81-5.dat family_xworm behavioral2/files/0x000a000000023b8b-66.dat family_xworm behavioral2/memory/2016-71-0x00000000002E0000-0x00000000002F0000-memory.dmp family_xworm behavioral2/memory/3748-129-0x0000000000400000-0x00000000004CA000-memory.dmp family_xworm behavioral2/memory/2080-265-0x0000000000400000-0x00000000004CA000-memory.dmp family_xworm behavioral2/memory/2080-301-0x0000000000400000-0x00000000004CA000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 324 powershell.exe 2292 powershell.exe 4268 powershell.exe 4068 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation crak.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ._cache_crak.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\boost.lnk ._cache_crak.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\boost.lnk ._cache_crak.exe -
Executes dropped EXE 5 IoCs
pid Process 2016 ._cache_crak.exe 2080 Synaptics.exe 4300 ._cache_Synaptics.exe 2940 boost 4548 boost -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" crak.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\boost = "C:\\Users\\Admin\\AppData\\Roaming\\boost" ._cache_crak.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crak.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ crak.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5004 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3764 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4268 powershell.exe 4268 powershell.exe 4068 powershell.exe 4068 powershell.exe 324 powershell.exe 324 powershell.exe 2292 powershell.exe 2292 powershell.exe 2016 ._cache_crak.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2016 ._cache_crak.exe Token: SeDebugPrivilege 4300 ._cache_Synaptics.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2016 ._cache_crak.exe Token: SeDebugPrivilege 2940 boost Token: SeDebugPrivilege 4548 boost -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3764 EXCEL.EXE 3764 EXCEL.EXE 3764 EXCEL.EXE 3764 EXCEL.EXE 2016 ._cache_crak.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3748 wrote to memory of 2016 3748 crak.exe 82 PID 3748 wrote to memory of 2016 3748 crak.exe 82 PID 3748 wrote to memory of 2080 3748 crak.exe 83 PID 3748 wrote to memory of 2080 3748 crak.exe 83 PID 3748 wrote to memory of 2080 3748 crak.exe 83 PID 2080 wrote to memory of 4300 2080 Synaptics.exe 84 PID 2080 wrote to memory of 4300 2080 Synaptics.exe 84 PID 2016 wrote to memory of 4268 2016 ._cache_crak.exe 90 PID 2016 wrote to memory of 4268 2016 ._cache_crak.exe 90 PID 2016 wrote to memory of 4068 2016 ._cache_crak.exe 92 PID 2016 wrote to memory of 4068 2016 ._cache_crak.exe 92 PID 2016 wrote to memory of 324 2016 ._cache_crak.exe 94 PID 2016 wrote to memory of 324 2016 ._cache_crak.exe 94 PID 2016 wrote to memory of 2292 2016 ._cache_crak.exe 96 PID 2016 wrote to memory of 2292 2016 ._cache_crak.exe 96 PID 2016 wrote to memory of 5004 2016 ._cache_crak.exe 98 PID 2016 wrote to memory of 5004 2016 ._cache_crak.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\crak.exe"C:\Users\Admin\AppData\Local\Temp\crak.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe"C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\._cache_crak.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '._cache_crak.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\boost'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'boost'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "boost" /tr "C:\Users\Admin\AppData\Roaming\boost"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3764
-
C:\Users\Admin\AppData\Roaming\boostC:\Users\Admin\AppData\Roaming\boost1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
C:\Users\Admin\AppData\Roaming\boostC:\Users\Admin\AppData\Roaming\boost1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4548
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
785KB
MD5dfc6ae92052a49de0002b32f380c06cd
SHA1f8e70b1d068bba9897f5e6176a8b41317ee9291f
SHA2568700a1371346e810a89948dc80b65122bb1f677b9d88339785a066936e734e32
SHA512811699fb9598382b866cd12f8cb933ff000f1dc61d38a7c3b15306c14cc0e0a604f92f66792192507caa2fd868cb57e0adade5f4af4d53c9bfafbaf1fa548066
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD563aec5618613b4be6bd15b82345a971e
SHA1cf3df18b2ed2b082a513dd53e55afb720cefe40e
SHA256f67a667039290434cad954285ef9a93ab76b848158bb7fd1f698bd76b5bdd721
SHA512a6c3b084ae6b41b2c3a9acb90a6f52a5acaff3bd94927389aa6698d1f2713e494b2e8f190cbbc963d56d8d30d5644df0e5c616c1f081d19275e0803dc576a033
-
Filesize
944B
MD567e8893616f805af2411e2f4a1411b2a
SHA139bf1e1a0ddf46ce7c136972120f512d92827dcd
SHA256ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31
SHA512164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d
-
Filesize
40KB
MD50dc3261f2fd9b3e49149fb9a3cb95920
SHA15b7e1457c30d7e0571e54c962523db847995e198
SHA256ddf493558334dac380b872a06a68490b4bbf9fc114a7b9f98f575d8abebed167
SHA5125fd590c55e91ad90287d20ce2befa8521d4aa775e1aef6888a0739890969e7c7b8ef22f456e264dcbf29d5c059592aaca58688b7a51ff17af9e2f81bbd091ef1
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82