Resubmissions

19-01-2025 17:36

250119-v6zj9sykbs 10

19-01-2025 17:36

250119-v6jh2syngr 10

19-01-2025 16:37

250119-t5adbawrcp 10

Analysis

  • max time kernel
    34s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 16:37

General

  • Target

    Nerest sofr/!LOADER.exe

  • Size

    125KB

  • MD5

    0324d4d7ff2026809d8c3f4bd0f3573e

  • SHA1

    73f39a2778bbaa29246a75a7274b8bc7836bd329

  • SHA256

    e14dbac690979b4fa9b2fee4a8221bfdcb03500458d3f9c8912fa1e0e4674492

  • SHA512

    0209d6abb503a2698ee3bb8393da8b7622c3f6318f7aff8173a2406abc31d5d422002ab47113a85e2b7dc292d6735c23fd083aa1c1de4dd275a6e0f28e091f6b

  • SSDEEP

    3072:3uZ+4zKUSfFzqbaQgKA64kCOd4pUzaewwQU4OHRemSL:3gKJFzqb3A64kK+zBuU4OIm

Malware Config

Extracted

Family

xworm

C2

back-spots.gl.at.ply.gg:21395

Attributes
  • Install_directory

    %Temp%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nerest sofr\!LOADER.exe
    "C:\Users\Admin\AppData\Local\Temp\Nerest sofr\!LOADER.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nerest sofr\!LOADER.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '!LOADER.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\conhost'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "conhost" /tr "C:\Users\Admin\AppData\Local\Temp\conhost"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2580
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6593733C-0D3B-4342-93E6-D436DDD15F18} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\conhost
      C:\Users\Admin\AppData\Local\Temp\conhost
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\conhost

    Filesize

    125KB

    MD5

    0324d4d7ff2026809d8c3f4bd0f3573e

    SHA1

    73f39a2778bbaa29246a75a7274b8bc7836bd329

    SHA256

    e14dbac690979b4fa9b2fee4a8221bfdcb03500458d3f9c8912fa1e0e4674492

    SHA512

    0209d6abb503a2698ee3bb8393da8b7622c3f6318f7aff8173a2406abc31d5d422002ab47113a85e2b7dc292d6735c23fd083aa1c1de4dd275a6e0f28e091f6b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7D35H6SVCLXQ1G1FNM6T.temp

    Filesize

    7KB

    MD5

    503b3d6d29ba834c312b92da98f8be94

    SHA1

    e6ad6689ad4e111718f0652346a91f17fb3c9095

    SHA256

    81b85f0be06d27b178f87185ec6d1935da4670adab6ba8583bcb678d8d4a0adc

    SHA512

    0b231b8c9dd42737cc211ae4211bc0bd9952d847dc620df466ac62eed2f82a1560de5580cf2b3449b2fab437256264d670f77d624c2f282710bd3dc65bdf0426

  • memory/1172-35-0x0000000001050000-0x0000000001076000-memory.dmp

    Filesize

    152KB

  • memory/1688-27-0x000007FEF6323000-0x000007FEF6324000-memory.dmp

    Filesize

    4KB

  • memory/1688-0-0x000007FEF6323000-0x000007FEF6324000-memory.dmp

    Filesize

    4KB

  • memory/1688-31-0x000007FEF6320000-0x000007FEF6D0C000-memory.dmp

    Filesize

    9.9MB

  • memory/1688-2-0x000007FEF6320000-0x000007FEF6D0C000-memory.dmp

    Filesize

    9.9MB

  • memory/1688-1-0x00000000000E0000-0x0000000000106000-memory.dmp

    Filesize

    152KB

  • memory/2668-15-0x000000001B750000-0x000000001BA32000-memory.dmp

    Filesize

    2.9MB

  • memory/2668-16-0x0000000002390000-0x0000000002398000-memory.dmp

    Filesize

    32KB

  • memory/2840-8-0x000000001B790000-0x000000001BA72000-memory.dmp

    Filesize

    2.9MB

  • memory/2840-9-0x0000000001E10000-0x0000000001E18000-memory.dmp

    Filesize

    32KB

  • memory/2840-7-0x0000000002E50000-0x0000000002ED0000-memory.dmp

    Filesize

    512KB