Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-01-2025 12:49
Static task
static1
Behavioral task
behavioral1
Sample
Winrar Code Craker.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral2
Sample
Winrar Code Craker.exe
Resource
win11-20241007-en
General
-
Target
Winrar Code Craker.exe
-
Size
4.0MB
-
MD5
0f34e7a485d0884daae6dec91541b742
-
SHA1
e366c430f4cf375dd96ca92edfe06ff165869e46
-
SHA256
0cc35e594ffd17ad9d51f824445dc7e391a74535e575c9d638b0402cf49e612c
-
SHA512
8e966e4a13beb16713a22bfd467f3fc18a81d47cbdf421ba113c5ec5b86a12011a50a82adf6b4e9bc6e37f6e8ca468420eaf30d62cab749a221e1f0b9a4018ec
-
SSDEEP
98304:YkhH66TO4Za+CtcszUqoLmO/AWyeT7DJgBSEpxEydq2EdtIONLG:c6QcBdCRWyen1zE7Ey8JdyONG
Malware Config
Extracted
xworm
jynx.uncofig.com:1111
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000028c52-6.dat family_xworm behavioral2/memory/792-13-0x0000000000960000-0x000000000097A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3880 powershell.exe 3248 powershell.exe 2816 powershell.exe 3864 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk helper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk helper.exe -
Executes dropped EXE 2 IoCs
pid Process 792 helper.exe 4176 winrar-x64-701fr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" helper.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 792 helper.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3880 powershell.exe 3880 powershell.exe 3248 powershell.exe 3248 powershell.exe 2816 powershell.exe 2816 powershell.exe 3864 powershell.exe 3864 powershell.exe 792 helper.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 792 helper.exe Token: SeDebugPrivilege 3880 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 792 helper.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4176 winrar-x64-701fr.exe 4176 winrar-x64-701fr.exe 792 helper.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3476 wrote to memory of 792 3476 Winrar Code Craker.exe 77 PID 3476 wrote to memory of 792 3476 Winrar Code Craker.exe 77 PID 3476 wrote to memory of 4176 3476 Winrar Code Craker.exe 78 PID 3476 wrote to memory of 4176 3476 Winrar Code Craker.exe 78 PID 792 wrote to memory of 3880 792 helper.exe 80 PID 792 wrote to memory of 3880 792 helper.exe 80 PID 792 wrote to memory of 3248 792 helper.exe 82 PID 792 wrote to memory of 3248 792 helper.exe 82 PID 792 wrote to memory of 2816 792 helper.exe 84 PID 792 wrote to memory of 2816 792 helper.exe 84 PID 792 wrote to memory of 3864 792 helper.exe 86 PID 792 wrote to memory of 3864 792 helper.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Winrar Code Craker.exe"C:\Users\Admin\AppData\Local\Temp\Winrar Code Craker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Roaming\helper.exe"C:\Users\Admin\AppData\Roaming\helper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\helper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'helper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
-
C:\Users\Admin\AppData\Roaming\winrar-x64-701fr.exe"C:\Users\Admin\AppData\Roaming\winrar-x64-701fr.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55ba388a6597d5e09191c2c88d2fdf598
SHA113516f8ec5a99298f6952438055c39330feae5d8
SHA256e6b6223094e8fc598ad12b3849e49f03a141ccd21e0eaa336f81791ad8443eca
SHA512ead2a2b5a1c2fad70c1cf570b2c9bfcb7364dd9f257a834eb819e55b8fee78e3f191f93044f07d51c259ca77a90ee8530f9204cbae080fba1d5705e1209f5b19
-
Filesize
944B
MD5f0404139c8992e662223dacf857f0620
SHA17d48d64bf1166036ef276c0a27504880aea7df36
SHA2567aad903820a111129ca02193788effb49f9b297795f26e311b92db10435a3b3f
SHA512c340335d06840a2dbdf7cd689e5ed20961ef7ebc4eae178743f85f304bcf45252407ef67358b75849b68138ebf4ebdf6e5575cd2b88c5e7e38eefcf3f530727b
-
Filesize
944B
MD534c8b93dd58a4703db0d6dd86bb21d70
SHA1b53aa49b882070b857951b6638d6da3a03ac2f56
SHA25634b95e4d12196f68f7a030b98190fda89c34b696251ab9ed831e48d983896898
SHA512bba4a86b8a66104ed21fd58717168cdf68b93c801a94ec65e25c2b66c1b9354b9e7c1c01cadde451948e072d96c3fa4994c94ef33aeff9b603e7b5d82f7111e7
-
Filesize
944B
MD58cb7f4b4ab204cacd1af6b29c2a2042c
SHA1244540c38e33eac05826d54282a0bfa60340d6a1
SHA2564994013dabe4f131d401879278eee147add6349124ea6452358dca7e2344c7a6
SHA5127651cb6863a425840db610253151e271d3e8da26a8c633ce484247266fa226792ecb84b9578df3ab17fef84a5dfcad417b63a7df59c9650a907e08d59b91dd6e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
81KB
MD5bac22f7b34e1324af3401020d4831867
SHA16240c0d1ab52a65738a958ca3c5e360f7f0a2b6f
SHA2569541d84a204d6271f0ba7bdfa7513d7f555e7f73fbf0142acdb347b61a9f821d
SHA5122f8d100c90b8a816504f64b594f1a6f7e300bd4f080d4926581f279dca594b7c8342ec941f175782b599cfdb823b60582097d045ba8b57a1826521dd1d283ab5
-
Filesize
3.9MB
MD5d512d8b27ad9910d66f8ce62086b413b
SHA14873eabfbb4280a0042a6b0bb65ca0eea0b72832
SHA2561b8f832471a20e82b4252b81c63bb2cf6e3da335d889d877d5bacc4ae28f99a2
SHA5124b69ee83456dfced538685984f381835bdc84fa9e4b297d1c213fda4e3dd166ce70a1639eb4ab8abbe59b64b7a9f87a7dbfefcbe45ee74d42d362138134f8ae4