Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 21:33
Static task
static1
Behavioral task
behavioral1
Sample
1337 Crack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
1337 Crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
1337 Crack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
1337 Crack.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral5
Sample
1337 Crack.exe
Resource
win11-20241007-en
General
-
Target
1337 Crack.exe
-
Size
18.6MB
-
MD5
9505ebe349e9fefa3eab68142b85fac8
-
SHA1
2b33fc2d0aa8759d1e9535a829a68f68b0382f53
-
SHA256
e6cd1d4f3e1ddb7cb9d41186bbf8c10494c91388f2aed84a95f62568ef11fcd1
-
SHA512
72cce65ac22d7fcb41e63f6096de95114d5b359f75c97ccad14d5aaf9d1a64f8be1ac7f4b6228c9fbf4e8cf8012182eac3277cdd441edda08828c1e5712d51c1
-
SSDEEP
1536:TcBSENyrdccjBReGabeGXVmiEEZ73C61SO4ors:TcHyrtnxabeGYy53YOnA
Malware Config
Extracted
xworm
127.0.0.1:6673
accessories-fame.gl.at.ply.gg:6673
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2128-1-0x0000000000AD0000-0x0000000000AE6000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2704 powershell.exe 2716 powershell.exe 2640 powershell.exe 2684 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1337 Crack.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 1337 Crack.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\svchost.exe" 1337 Crack.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2704 powershell.exe 2716 powershell.exe 2640 powershell.exe 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2128 1337 Crack.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2704 2128 1337 Crack.exe 31 PID 2128 wrote to memory of 2704 2128 1337 Crack.exe 31 PID 2128 wrote to memory of 2704 2128 1337 Crack.exe 31 PID 2128 wrote to memory of 2716 2128 1337 Crack.exe 33 PID 2128 wrote to memory of 2716 2128 1337 Crack.exe 33 PID 2128 wrote to memory of 2716 2128 1337 Crack.exe 33 PID 2128 wrote to memory of 2640 2128 1337 Crack.exe 35 PID 2128 wrote to memory of 2640 2128 1337 Crack.exe 35 PID 2128 wrote to memory of 2640 2128 1337 Crack.exe 35 PID 2128 wrote to memory of 2684 2128 1337 Crack.exe 37 PID 2128 wrote to memory of 2684 2128 1337 Crack.exe 37 PID 2128 wrote to memory of 2684 2128 1337 Crack.exe 37 PID 2128 wrote to memory of 1292 2128 1337 Crack.exe 39 PID 2128 wrote to memory of 1292 2128 1337 Crack.exe 39 PID 2128 wrote to memory of 1292 2128 1337 Crack.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1337 Crack.exe"C:\Users\Admin\AppData\Local\Temp\1337 Crack.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1337 Crack.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1337 Crack.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1292
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I7QSLMS15IPSV5OBQEHZ.temp
Filesize7KB
MD59fe6e28d2d7af2bc5a988ecf489cd3c9
SHA1787a453719b85a22b0bc3e616ef785d608622073
SHA256a0a4d4109cba81b95ee6630b67c58356cc5dd9da0e0f321c4e47534388c7f122
SHA512aef65e1e7db179ac474117a503af1e048060d24d4aacfb908bfab4e22bcfb7e05b82869b25ec4bbfd325d2fb27754ff019f50b0437282d34fbb1913223b79e17