Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/01/2025, 14:11

General

  • Target

    FATALITYCRACK.exe

  • Size

    73KB

  • MD5

    e9dabe76c237b83a5ff65c5c6a91fd76

  • SHA1

    0bfe154332e8dee0701663e91f94380a925ca5f5

  • SHA256

    37a555ac27b1ad7f51fa11981105d62f10a62295a67bfcb4ded124ba80e5a074

  • SHA512

    62b79ce872c2b620be61e92c91277b5ec82d4da4a9851b7696f44531037c3a198e861eb87380abbaa4fea07b07a8b7d362028da3a2bea882bee287cd98699cfa

  • SSDEEP

    1536:2/Ri4+t+rR7WOERib++bOeErInchPqZQ6L5iRHOKiAjWb9hC:2GrOEUb++bA8iqZHQOKigMzC

Malware Config

Extracted

Family

xworm

C2

understand-drugs.gl.at.ply.gg:6870

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FATALITYCRACK.exe
    "C:\Users\Admin\AppData\Local\Temp\FATALITYCRACK.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FATALITYCRACK.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FATALITYCRACK.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Yandex Google'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Yandex Google'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    6f037471d8c072e7c434e7927db0f101

    SHA1

    158bee77c1d6e9463a3eb71b19c946762de49ea2

    SHA256

    be6f1e8efafbf74754ebc6f35c9f1e5ef87ce6383384c8b4b28e430bb568e7b8

    SHA512

    3c9281ccd472b01d4c0e379de3e5ccad804e0b5a8fa58f1412675daad1b96c1e4128e09ce3d44dd9cf56b984834d0b8cecfb8b66bb9f00f41772034a02b78b68

  • memory/2564-14-0x000000001B670000-0x000000001B952000-memory.dmp

    Filesize

    2.9MB

  • memory/2564-15-0x0000000001D90000-0x0000000001D98000-memory.dmp

    Filesize

    32KB

  • memory/2664-6-0x0000000002A20000-0x0000000002AA0000-memory.dmp

    Filesize

    512KB

  • memory/2664-7-0x000000001B680000-0x000000001B962000-memory.dmp

    Filesize

    2.9MB

  • memory/2664-8-0x0000000002710000-0x0000000002718000-memory.dmp

    Filesize

    32KB

  • memory/2848-0-0x000007FEF5D53000-0x000007FEF5D54000-memory.dmp

    Filesize

    4KB

  • memory/2848-1-0x0000000000BC0000-0x0000000000BD8000-memory.dmp

    Filesize

    96KB

  • memory/2848-30-0x000000001B160000-0x000000001B1E0000-memory.dmp

    Filesize

    512KB

  • memory/2848-31-0x000007FEF5D53000-0x000007FEF5D54000-memory.dmp

    Filesize

    4KB

  • memory/2848-32-0x000000001B160000-0x000000001B1E0000-memory.dmp

    Filesize

    512KB