Analysis
-
max time kernel
19s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 15:53
Static task
static1
Behavioral task
behavioral1
Sample
Nezur_Internal.exe
Resource
win7-20240903-en
Errors
General
-
Target
Nezur_Internal.exe
-
Size
1.3MB
-
MD5
c8e3253dfa6d5a21b87950dd7eb2c652
-
SHA1
c0d8849408efd3b42e07b8f43ecb2979158c9c0f
-
SHA256
b8d5ab8adf0da37f5fcd09e09d3bab66458f4cd6fefc5760daa8c247fd55eb76
-
SHA512
efa4cc3ccaa797c9f9c64c4aa6f4f0aa995d3e36bfe0563b7ffce0978ff880bc4fa913c363fbf7792fe552753098e870642b35602cf8625938e9ff84a1d376d9
-
SSDEEP
24576:cUTaQIolipFeyKvY4JMdA9MpBO++aBIbH1CAB1v:caIowzeth9KIbHhBp
Malware Config
Extracted
xworm
drive-mens.gl.at.ply.gg:20498
-
Install_directory
%AppData%
-
install_file
SystemUser.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000d00000001227f-6.dat family_xworm behavioral1/memory/3028-7-0x0000000000340000-0x0000000000350000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser.lnk wyvernunbanner.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser.lnk wyvernunbanner.exe -
Executes dropped EXE 1 IoCs
pid Process 3028 wyvernunbanner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3028 wyvernunbanner.exe Token: SeShutdownPrivilege 2780 shutdown.exe Token: SeRemoteShutdownPrivilege 2780 shutdown.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3028 2372 Nezur_Internal.exe 31 PID 2372 wrote to memory of 3028 2372 Nezur_Internal.exe 31 PID 2372 wrote to memory of 3028 2372 Nezur_Internal.exe 31 PID 3028 wrote to memory of 2780 3028 wyvernunbanner.exe 33 PID 3028 wrote to memory of 2780 3028 wyvernunbanner.exe 33 PID 3028 wrote to memory of 2780 3028 wyvernunbanner.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nezur_Internal.exe"C:\Users\Admin\AppData\Local\Temp\Nezur_Internal.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Roaming\wyvernunbanner.exe"C:\Users\Admin\AppData\Roaming\wyvernunbanner.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\shutdown.exeshutdown.exe /f /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2540
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD58c0ead2cbe490984b478ec5f694d187c
SHA17c2ad7cbeb7722825421cdf457a00259cbd2c177
SHA256a0150c4e756d7df71931fb9661be086354b36bf654aaa6acc2d51e5ff0da9c25
SHA5124a0dfd3b984185af61c1502c1894a73738e16ea841c3b877d2ebc5d7bc302b8dbecdbf9b3fc78f2ebdced4e32360c9fde7dfff964ec1701c6627639b8b231d78