Analysis
-
max time kernel
119s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 21:55
Static task
static1
Behavioral task
behavioral1
Sample
NetCat Loader.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
NetCat Loader.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
NetCat Loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
NetCat Loader.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
NetCat Loader.exe
-
Size
76KB
-
MD5
1a56b39b62cff3bf7a75a708f6a11762
-
SHA1
180d91a57ebb95a81bfaa394bca35c123efa916e
-
SHA256
ad34f6a17ee318591b59ac4fbc300c53808630e4f163b644a58eadc85057348a
-
SHA512
b86dfa4287e283fd7e734cc3897589c2bb6b98e35f1c82a6ab50f271baf8a9748a125a6c04425ccdf93566ddacb453290a9a63e5fc0d2797b70fb70b6dac03fb
-
SSDEEP
1536:JqDtM7DwroXh9bSQ6/jyrV9nmRWnXzWb6Alyj:EwblSlryrV9nmwPeyj
Malware Config
Extracted
xworm
194.59.31.87:1111
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000012291-5.dat family_xworm behavioral2/memory/1856-8-0x0000000000900000-0x0000000000916000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2952 powershell.exe 2644 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1856 System32.exe 2212 ekgjoa.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1856 System32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2952 powershell.exe 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1856 System32.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 1856 System32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1920 wrote to memory of 1856 1920 NetCat Loader.exe 30 PID 1920 wrote to memory of 1856 1920 NetCat Loader.exe 30 PID 1920 wrote to memory of 1856 1920 NetCat Loader.exe 30 PID 1920 wrote to memory of 2296 1920 NetCat Loader.exe 31 PID 1920 wrote to memory of 2296 1920 NetCat Loader.exe 31 PID 1920 wrote to memory of 2296 1920 NetCat Loader.exe 31 PID 1856 wrote to memory of 2952 1856 System32.exe 33 PID 1856 wrote to memory of 2952 1856 System32.exe 33 PID 1856 wrote to memory of 2952 1856 System32.exe 33 PID 1856 wrote to memory of 2644 1856 System32.exe 35 PID 1856 wrote to memory of 2644 1856 System32.exe 35 PID 1856 wrote to memory of 2644 1856 System32.exe 35 PID 1856 wrote to memory of 2212 1856 System32.exe 38 PID 1856 wrote to memory of 2212 1856 System32.exe 38 PID 1856 wrote to memory of 2212 1856 System32.exe 38 PID 1856 wrote to memory of 2212 1856 System32.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\NetCat Loader.exe"C:\Users\Admin\AppData\Local\Temp\NetCat Loader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Roaming\System32.exe"C:\Users\Admin\AppData\Roaming\System32.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\ekgjoa.exe"C:\Users\Admin\AppData\Local\Temp\ekgjoa.exe"3⤵
- Executes dropped EXE
PID:2212
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Thanks For Using.txt2⤵PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5567807ffd4dc5918c342138051a07902
SHA1b2e19490673977db2442a10cab691f6bae2a07de
SHA256a4ad6bb531bd8268d624f264910b15600f902fd634cef18a500c0f75a25a8042
SHA51263f776e3df52662dab41e97fe934b08b590a055126db4ba6d829208d627e79ecc367da19e433e981d7f4ea8214d9114673bf10c1b3bd88c12bef63fdbf6379fc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ca117201c1b519ea3bbf25c86fc78884
SHA1719a8cfc80b8155a60f00d497d05638edfe45fa4
SHA256f4886b701585629593f187a6289358197dc57c1f937b45903bb13224fa87d8a9
SHA512df1d02336bbcdb10e3a3a8354459dc72c1f934eb75640cb47fb004617a11099f23491f0601ea0663b5ae23e12a26103c01eb3c2d5d17d212deb2f3837b9d92a0
-
Filesize
63KB
MD566bbe5829a613fedad7f79e2c6273448
SHA157314396a65e08b7bfc5f0b8cdfa9a050579d9d9
SHA25672499a032c26ef7031b942590e4dd2e28d60b332620c7d2dc42bc4b70995e0dd
SHA5129b0ea0bb6a4a6ae75c6463f2bc3b5bd012a40a89f491868979230b850b948240b40326c703211edd349911e97a218bf77d01d06f254c33d83939c21a152efae3
-
Filesize
57B
MD5f9cfd0c4da0a9a068f8a26ee31c85036
SHA1ea75b71cfdf7364eacfafcaac0421f9c80a2b4e5
SHA256e52f33ee65ceb7e5fe9cd47744888c089c37ba7dbadeaf345e75b5cadd43ee2d
SHA512f81823ed92d8f5aa299d0164f59fb77a3af4c6a9ca5a98e0d4b33104ec7f15ef19037d4bb4f3b2c8c1ca156bac2253f5052eb801468db73d71a67b10405e4b51