Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
Nursultan/Nurik.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nursultan/Nurik.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultan/Nurik.exe
-
Size
93.0MB
-
MD5
a7af4ea5482967126191e729140dfd4c
-
SHA1
dbff744bbc2f7adfbe337f3fd700c50433301b2d
-
SHA256
5cac4982836ceae3b8de591f5f469234c5e75dd5c90757279015ddd6b73251d6
-
SHA512
4734bde77c6fe490589aeb7ac142fa293b59b09cda0226bc22b2c8928c2d4cd1ef47cab95d88a7618c9dd76fe482a346bd6dd2186dea7610e5697c3b46c32156
-
SSDEEP
1536:OfeHtRfrimdNmkKZr311OGAiQj39IdcCqcAPh9KE:nHtRp6r311RAzj390VAPh9v
Malware Config
Extracted
xworm
127.0.0.1:38492
warning-ms.gl.at.ply.gg:38492
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023c7f-24.dat family_xworm behavioral2/memory/2188-31-0x0000000000990000-0x00000000009AC000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2056 powershell.exe 4160 powershell.exe 5056 powershell.exe 4520 powershell.exe 4952 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Nurik.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Nursultan.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Nursultan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Nursultan.exe -
Executes dropped EXE 1 IoCs
pid Process 2188 Nursultan.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Nursultan.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4952 powershell.exe 4952 powershell.exe 2056 powershell.exe 2056 powershell.exe 4160 powershell.exe 4160 powershell.exe 5056 powershell.exe 5056 powershell.exe 4520 powershell.exe 4520 powershell.exe 2188 Nursultan.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 2188 Nursultan.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 4160 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeDebugPrivilege 2188 Nursultan.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2188 Nursultan.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1484 wrote to memory of 4952 1484 Nurik.exe 100 PID 1484 wrote to memory of 4952 1484 Nurik.exe 100 PID 1484 wrote to memory of 2188 1484 Nurik.exe 102 PID 1484 wrote to memory of 2188 1484 Nurik.exe 102 PID 2188 wrote to memory of 2056 2188 Nursultan.exe 104 PID 2188 wrote to memory of 2056 2188 Nursultan.exe 104 PID 2188 wrote to memory of 4160 2188 Nursultan.exe 106 PID 2188 wrote to memory of 4160 2188 Nursultan.exe 106 PID 2188 wrote to memory of 5056 2188 Nursultan.exe 108 PID 2188 wrote to memory of 5056 2188 Nursultan.exe 108 PID 2188 wrote to memory of 4520 2188 Nursultan.exe 110 PID 2188 wrote to memory of 4520 2188 Nursultan.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan\Nurik.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan\Nurik.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nursultan.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d14ccefeb263594e60b1765e131f7a3
SHA14a9ebdc0dff58645406c40b7b140e1b174756721
SHA25657cd435c8b2bf10a2c77698301789c032e1b6b623ff1420c72e8bca0b10f1e5c
SHA5122013a26123f72a4106524fd9d7389ac4654f97033d22707efc084fb2a3ad01c298eb64f01bb64861ab603615022dbe7cfc97475346edb16b3ba72e905127f101
-
Filesize
944B
MD57a451cd1316d70a65910773fee8c3a43
SHA1d2db32d5037153dd1d94565b51b5b385817a3c3d
SHA256862d25ed22075f3d1f5e8d29a3c6e050dc91e53a4dc653c3f0f7c627a12ee26c
SHA51260887f795036fbd6d25234c17dab4463a8a02f576ae8c07dd7b4c4ff1dba35f99b7301139ea051a7a80fdfc9e003a2f0c2dd0d444a82ecf87a3df21507332aa6
-
Filesize
944B
MD510fb30dc297f99d6ebafa5fee8b24fa2
SHA176904509313a49a765edcde26b69c3a61f9fa225
SHA256567bcacac120711fc04bf8e6c8cd0bff7b61e8ee0a6316254d1005ebb1264e6a
SHA512c42ace1ea0923fa55592f4f486a508ea56997fdbe0200016b0fc16a33452fc28e4530129a315b3b3a5ede37a07097c13a0eb310c9e91e5d97bb7ce7b955b9498
-
Filesize
87KB
MD538fc92faaaa97884e49674a2fb59dffa
SHA1d2fdfcd6a426e4a0eb3dfc3b1c0d09ea0db945a2
SHA25626d868f392303276bb62ce6771ec4bae63add8874e2621549d447490112ba992
SHA512b8d4a64a9e02e96848d9285b3a6e7986cf4c54a520f75354008815790d7001361b3e570d9ff1c2d5e747ee1943b6bee791012120b536b06edb534aa76c445777
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82