Analysis
-
max time kernel
32s -
max time network
50s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-01-2025 12:49
Static task
static1
Behavioral task
behavioral1
Sample
Winrar Code Craker.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral2
Sample
Winrar Code Craker.exe
Resource
win11-20241007-en
General
-
Target
Winrar Code Craker.exe
-
Size
4.0MB
-
MD5
0f34e7a485d0884daae6dec91541b742
-
SHA1
e366c430f4cf375dd96ca92edfe06ff165869e46
-
SHA256
0cc35e594ffd17ad9d51f824445dc7e391a74535e575c9d638b0402cf49e612c
-
SHA512
8e966e4a13beb16713a22bfd467f3fc18a81d47cbdf421ba113c5ec5b86a12011a50a82adf6b4e9bc6e37f6e8ca468420eaf30d62cab749a221e1f0b9a4018ec
-
SSDEEP
98304:YkhH66TO4Za+CtcszUqoLmO/AWyeT7DJgBSEpxEydq2EdtIONLG:c6QcBdCRWyen1zE7Ey8JdyONG
Malware Config
Extracted
xworm
jynx.uncofig.com:1111
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x002a0000000461b3-6.dat family_xworm behavioral1/memory/4188-16-0x0000000000B10000-0x0000000000B2A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2124 powershell.exe 4624 powershell.exe 4720 powershell.exe 3016 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3454535599-122122096-1812617400-1000\Control Panel\International\Geo\Nation Winrar Code Craker.exe Key value queried \REGISTRY\USER\S-1-5-21-3454535599-122122096-1812617400-1000\Control Panel\International\Geo\Nation helper.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk helper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk helper.exe -
Executes dropped EXE 2 IoCs
pid Process 4188 helper.exe 2780 winrar-x64-701fr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3454535599-122122096-1812617400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" helper.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4188 helper.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2124 powershell.exe 2124 powershell.exe 4624 powershell.exe 4624 powershell.exe 4720 powershell.exe 4720 powershell.exe 3016 powershell.exe 3016 powershell.exe 4188 helper.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4188 helper.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeIncreaseQuotaPrivilege 2124 powershell.exe Token: SeSecurityPrivilege 2124 powershell.exe Token: SeTakeOwnershipPrivilege 2124 powershell.exe Token: SeLoadDriverPrivilege 2124 powershell.exe Token: SeSystemProfilePrivilege 2124 powershell.exe Token: SeSystemtimePrivilege 2124 powershell.exe Token: SeProfSingleProcessPrivilege 2124 powershell.exe Token: SeIncBasePriorityPrivilege 2124 powershell.exe Token: SeCreatePagefilePrivilege 2124 powershell.exe Token: SeBackupPrivilege 2124 powershell.exe Token: SeRestorePrivilege 2124 powershell.exe Token: SeShutdownPrivilege 2124 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeSystemEnvironmentPrivilege 2124 powershell.exe Token: SeRemoteShutdownPrivilege 2124 powershell.exe Token: SeUndockPrivilege 2124 powershell.exe Token: SeManageVolumePrivilege 2124 powershell.exe Token: 33 2124 powershell.exe Token: 34 2124 powershell.exe Token: 35 2124 powershell.exe Token: 36 2124 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeIncreaseQuotaPrivilege 4624 powershell.exe Token: SeSecurityPrivilege 4624 powershell.exe Token: SeTakeOwnershipPrivilege 4624 powershell.exe Token: SeLoadDriverPrivilege 4624 powershell.exe Token: SeSystemProfilePrivilege 4624 powershell.exe Token: SeSystemtimePrivilege 4624 powershell.exe Token: SeProfSingleProcessPrivilege 4624 powershell.exe Token: SeIncBasePriorityPrivilege 4624 powershell.exe Token: SeCreatePagefilePrivilege 4624 powershell.exe Token: SeBackupPrivilege 4624 powershell.exe Token: SeRestorePrivilege 4624 powershell.exe Token: SeShutdownPrivilege 4624 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeSystemEnvironmentPrivilege 4624 powershell.exe Token: SeRemoteShutdownPrivilege 4624 powershell.exe Token: SeUndockPrivilege 4624 powershell.exe Token: SeManageVolumePrivilege 4624 powershell.exe Token: 33 4624 powershell.exe Token: 34 4624 powershell.exe Token: 35 4624 powershell.exe Token: 36 4624 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeIncreaseQuotaPrivilege 4720 powershell.exe Token: SeSecurityPrivilege 4720 powershell.exe Token: SeTakeOwnershipPrivilege 4720 powershell.exe Token: SeLoadDriverPrivilege 4720 powershell.exe Token: SeSystemProfilePrivilege 4720 powershell.exe Token: SeSystemtimePrivilege 4720 powershell.exe Token: SeProfSingleProcessPrivilege 4720 powershell.exe Token: SeIncBasePriorityPrivilege 4720 powershell.exe Token: SeCreatePagefilePrivilege 4720 powershell.exe Token: SeBackupPrivilege 4720 powershell.exe Token: SeRestorePrivilege 4720 powershell.exe Token: SeShutdownPrivilege 4720 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeSystemEnvironmentPrivilege 4720 powershell.exe Token: SeRemoteShutdownPrivilege 4720 powershell.exe Token: SeUndockPrivilege 4720 powershell.exe Token: SeManageVolumePrivilege 4720 powershell.exe Token: 33 4720 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2780 winrar-x64-701fr.exe 2780 winrar-x64-701fr.exe 4188 helper.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5048 wrote to memory of 4188 5048 Winrar Code Craker.exe 81 PID 5048 wrote to memory of 4188 5048 Winrar Code Craker.exe 81 PID 5048 wrote to memory of 2780 5048 Winrar Code Craker.exe 82 PID 5048 wrote to memory of 2780 5048 Winrar Code Craker.exe 82 PID 4188 wrote to memory of 2124 4188 helper.exe 87 PID 4188 wrote to memory of 2124 4188 helper.exe 87 PID 4188 wrote to memory of 4624 4188 helper.exe 91 PID 4188 wrote to memory of 4624 4188 helper.exe 91 PID 4188 wrote to memory of 4720 4188 helper.exe 93 PID 4188 wrote to memory of 4720 4188 helper.exe 93 PID 4188 wrote to memory of 3016 4188 helper.exe 95 PID 4188 wrote to memory of 3016 4188 helper.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Winrar Code Craker.exe"C:\Users\Admin\AppData\Local\Temp\Winrar Code Craker.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Roaming\helper.exe"C:\Users\Admin\AppData\Roaming\helper.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\helper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'helper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3016
-
-
-
C:\Users\Admin\AppData\Roaming\winrar-x64-701fr.exe"C:\Users\Admin\AppData\Roaming\winrar-x64-701fr.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD508b59cf8e2e3a929ea95184bf5aa591a
SHA14f515ff72e582be6122d1642996c1e575c515e2b
SHA256dc31980e5e8823ff48fd4c1e8fec022358d874c21d3ba766c64fae24ad3aeeeb
SHA512c1af66be8dfaaf2ab50487e77438f9d78bca794fd3e2378cd4f4fb67b4038a02f606b9e8258c29cf0988400b72b903bf3d403b0b6c47c2bc87f4702d644eab71
-
Filesize
1KB
MD5ab32499043a441383170e414ca1018f1
SHA10027492fe66931ddc2a4639ab5e19fe6a80f6d93
SHA25662ab54b7dd9bfc934155a94e44911813dfa7d15e8e8076975061a8207b1a6a46
SHA5126510c0497b0423231bb234cb9289a5fb8c983a9efc750b9390f00fa273f232e2946b9d79a94d87ca1ed4d8a40ee51f82170359fa3e857a294df683914d219f9d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
81KB
MD5bac22f7b34e1324af3401020d4831867
SHA16240c0d1ab52a65738a958ca3c5e360f7f0a2b6f
SHA2569541d84a204d6271f0ba7bdfa7513d7f555e7f73fbf0142acdb347b61a9f821d
SHA5122f8d100c90b8a816504f64b594f1a6f7e300bd4f080d4926581f279dca594b7c8342ec941f175782b599cfdb823b60582097d045ba8b57a1826521dd1d283ab5
-
Filesize
3.9MB
MD5d512d8b27ad9910d66f8ce62086b413b
SHA14873eabfbb4280a0042a6b0bb65ca0eea0b72832
SHA2561b8f832471a20e82b4252b81c63bb2cf6e3da335d889d877d5bacc4ae28f99a2
SHA5124b69ee83456dfced538685984f381835bdc84fa9e4b297d1c213fda4e3dd166ce70a1639eb4ab8abbe59b64b7a9f87a7dbfefcbe45ee74d42d362138134f8ae4