Overview
overview
10Static
static
10NEVERLOSEC...ct.dll
windows7-x64
1NEVERLOSEC...ct.dll
windows10-2004-x64
1NEVERLOSEC...ck.exe
windows7-x64
10NEVERLOSEC...ck.exe
windows10-2004-x64
NEVERLOSEC...ea.dll
windows7-x64
1NEVERLOSEC...ea.dll
windows10-2004-x64
1NEVERLOSEC...or.dll
windows7-x64
1NEVERLOSEC...or.dll
windows10-2004-x64
1NEVERLOSEC...ct.dll
windows7-x64
1NEVERLOSEC...ct.dll
windows10-2004-x64
1NEVERLOSEC...or.dll
windows7-x64
1NEVERLOSEC...or.dll
windows10-2004-x64
1Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 00:42
Behavioral task
behavioral1
Sample
NEVERLOSECRACK/AimbotInject.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NEVERLOSECRACK/AimbotInject.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
NEVERLOSECRACK/NeverLooseCrack.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
NEVERLOSECRACK/NeverLooseCrack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
NEVERLOSECRACK/darkumbtrrea.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
NEVERLOSECRACK/darkumbtrrea.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
NEVERLOSECRACK/injector.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
NEVERLOSECRACK/injector.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
NEVERLOSECRACK/moonInject.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
NEVERLOSECRACK/moonInject.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
NEVERLOSECRACK/uninjector.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
NEVERLOSECRACK/uninjector.dll
Resource
win10v2004-20241007-en
General
-
Target
NEVERLOSECRACK/NeverLooseCrack.exe
-
Size
76KB
-
MD5
331b5c6dda37833f554e5e6c9d44e3f1
-
SHA1
fffef041a29de6e8074892d5ffdcc9fca9baf297
-
SHA256
cd9f53b64227c1bd9aac338ca4c2f52f62dfe709b5daa1ec2356ea423f7abcae
-
SHA512
5b1a5c7890d254c67daabbcc470bd816520f65fdaa11bf1f49756ca236685005cdb0c22454842f3610f80c0e1d566632be0a75bff8c54bb301524332bcfc136c
-
SSDEEP
1536:LuEnJn49wJcmzpafAuQRmYr+bSeRCNWXnn64TTEOm9i2W4YL:yEd0ucfAvwYr+btCwXFYOT2W7L
Malware Config
Extracted
xworm
userxmorma-27072.portmap.host:27072
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/2520-1-0x0000000001250000-0x000000000126A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2100 powershell.exe 2700 powershell.exe 2828 powershell.exe 2620 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk NeverLooseCrack.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk NeverLooseCrack.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" NeverLooseCrack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2100 powershell.exe 2700 powershell.exe 2828 powershell.exe 2620 powershell.exe 2520 NeverLooseCrack.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2520 NeverLooseCrack.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2520 NeverLooseCrack.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2520 NeverLooseCrack.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2100 2520 NeverLooseCrack.exe 30 PID 2520 wrote to memory of 2100 2520 NeverLooseCrack.exe 30 PID 2520 wrote to memory of 2100 2520 NeverLooseCrack.exe 30 PID 2520 wrote to memory of 2700 2520 NeverLooseCrack.exe 32 PID 2520 wrote to memory of 2700 2520 NeverLooseCrack.exe 32 PID 2520 wrote to memory of 2700 2520 NeverLooseCrack.exe 32 PID 2520 wrote to memory of 2828 2520 NeverLooseCrack.exe 34 PID 2520 wrote to memory of 2828 2520 NeverLooseCrack.exe 34 PID 2520 wrote to memory of 2828 2520 NeverLooseCrack.exe 34 PID 2520 wrote to memory of 2620 2520 NeverLooseCrack.exe 36 PID 2520 wrote to memory of 2620 2520 NeverLooseCrack.exe 36 PID 2520 wrote to memory of 2620 2520 NeverLooseCrack.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEVERLOSECRACK\NeverLooseCrack.exe"C:\Users\Admin\AppData\Local\Temp\NEVERLOSECRACK\NeverLooseCrack.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEVERLOSECRACK\NeverLooseCrack.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NeverLooseCrack.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5381cb2aefb6794c9557e6261b0e1c647
SHA13ecb510ef9e7201fdabea6f0f7a62ce24369b150
SHA256bd935f0d077de4ef580ca922d115e38f879bf202fa3de200ea2b2d7c5cf67c52
SHA512efb0a4a415eb3574cd28544c821efedd60e62cb1358ed8e9321c962c0fbd93a9fb91d41ddee41c0a48282a8e04357c7463ac6e8a7be7f92bb5299334f5748b90