Analysis
-
max time kernel
29s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
Nursultan/Nurik.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nursultan/Nurik.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultan/Nurik.exe
-
Size
93.0MB
-
MD5
a7af4ea5482967126191e729140dfd4c
-
SHA1
dbff744bbc2f7adfbe337f3fd700c50433301b2d
-
SHA256
5cac4982836ceae3b8de591f5f469234c5e75dd5c90757279015ddd6b73251d6
-
SHA512
4734bde77c6fe490589aeb7ac142fa293b59b09cda0226bc22b2c8928c2d4cd1ef47cab95d88a7618c9dd76fe482a346bd6dd2186dea7610e5697c3b46c32156
-
SSDEEP
1536:OfeHtRfrimdNmkKZr311OGAiQj39IdcCqcAPh9KE:nHtRp6r311RAzj390VAPh9v
Malware Config
Extracted
xworm
127.0.0.1:38492
warning-ms.gl.at.ply.gg:38492
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00190000000055b1-12.dat family_xworm behavioral1/memory/2536-15-0x00000000010A0000-0x00000000010BC000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2644 powershell.exe 3000 powershell.exe 580 powershell.exe 2868 powershell.exe 2240 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Nursultan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Nursultan.exe -
Executes dropped EXE 1 IoCs
pid Process 2536 Nursultan.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Nursultan.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2644 powershell.exe 3000 powershell.exe 580 powershell.exe 2868 powershell.exe 2240 powershell.exe 2536 Nursultan.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2536 Nursultan.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2536 Nursultan.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2536 Nursultan.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2644 1716 Nurik.exe 28 PID 1716 wrote to memory of 2644 1716 Nurik.exe 28 PID 1716 wrote to memory of 2644 1716 Nurik.exe 28 PID 1716 wrote to memory of 2536 1716 Nurik.exe 30 PID 1716 wrote to memory of 2536 1716 Nurik.exe 30 PID 1716 wrote to memory of 2536 1716 Nurik.exe 30 PID 2536 wrote to memory of 3000 2536 Nursultan.exe 32 PID 2536 wrote to memory of 3000 2536 Nursultan.exe 32 PID 2536 wrote to memory of 3000 2536 Nursultan.exe 32 PID 2536 wrote to memory of 580 2536 Nursultan.exe 34 PID 2536 wrote to memory of 580 2536 Nursultan.exe 34 PID 2536 wrote to memory of 580 2536 Nursultan.exe 34 PID 2536 wrote to memory of 2868 2536 Nursultan.exe 36 PID 2536 wrote to memory of 2868 2536 Nursultan.exe 36 PID 2536 wrote to memory of 2868 2536 Nursultan.exe 36 PID 2536 wrote to memory of 2240 2536 Nursultan.exe 38 PID 2536 wrote to memory of 2240 2536 Nursultan.exe 38 PID 2536 wrote to memory of 2240 2536 Nursultan.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan\Nurik.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan\Nurik.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nursultan.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD538fc92faaaa97884e49674a2fb59dffa
SHA1d2fdfcd6a426e4a0eb3dfc3b1c0d09ea0db945a2
SHA25626d868f392303276bb62ce6771ec4bae63add8874e2621549d447490112ba992
SHA512b8d4a64a9e02e96848d9285b3a6e7986cf4c54a520f75354008815790d7001361b3e570d9ff1c2d5e747ee1943b6bee791012120b536b06edb534aa76c445777
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CHCDMSJG0JCZCJPOAR55.temp
Filesize7KB
MD5342497d4c40c9ce3b67944bd67ac15e2
SHA1ce61b6d87970fbc09db68a8e1f8a9e05b793a47d
SHA2561429a48786158583612daec1072b817d89977c213297487250cd781242792344
SHA5125156f969da0afcd64e9aa2a551002691df1e0c4215ac03819e2f68c737a79fb69b576401fa630e6f02157870c6af62a677c02c854e38294f928fac478b0b7253