Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
Nursultan.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Nursultan.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultan.exe
-
Size
491KB
-
MD5
d326a49628c02672b8199e2d7f6eefd6
-
SHA1
3d7bfcb1055df6d9a99b9a861735643d979dbef1
-
SHA256
78faa3006a538ebb08d194b94ffaec25e5a704a40e0aafa533f3e5c538d453ad
-
SHA512
95be9d339665ac48bce1e09de17e85f03bc6e4cbee590a2d3fa6f134ae63cacd1b995f7a9d929105fbbb81f3f31c5d77eb6f1f7d1fd0dfee0c07fd9ede5c52d7
-
SSDEEP
3072:qaXN3R7KFl0QuPcwo6AWDw32wgD29avk48DosgRARZKBzcoFRJvmFdJZJbvRNpG:lN39QIjHDC229avr8D+WKzjJ+FDH
Malware Config
Extracted
xworm
19.ip.gl.ply.gg:33519
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000120fe-5.dat family_xworm behavioral1/memory/1280-10-0x0000000000DF0000-0x0000000000E3A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2712 powershell.exe 2620 powershell.exe 2676 powershell.exe 2184 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Nursultan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Nursultan.exe -
Executes dropped EXE 1 IoCs
pid Process 1280 Nursultan.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Nursultan.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1280 Nursultan.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2712 powershell.exe 2620 powershell.exe 2676 powershell.exe 2184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1280 Nursultan.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 1280 Nursultan.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1280 1820 Nursultan.exe 28 PID 1820 wrote to memory of 1280 1820 Nursultan.exe 28 PID 1820 wrote to memory of 1280 1820 Nursultan.exe 28 PID 1820 wrote to memory of 1808 1820 Nursultan.exe 29 PID 1820 wrote to memory of 1808 1820 Nursultan.exe 29 PID 1820 wrote to memory of 1808 1820 Nursultan.exe 29 PID 1280 wrote to memory of 2712 1280 Nursultan.exe 32 PID 1280 wrote to memory of 2712 1280 Nursultan.exe 32 PID 1280 wrote to memory of 2712 1280 Nursultan.exe 32 PID 1280 wrote to memory of 2620 1280 Nursultan.exe 34 PID 1280 wrote to memory of 2620 1280 Nursultan.exe 34 PID 1280 wrote to memory of 2620 1280 Nursultan.exe 34 PID 1280 wrote to memory of 2676 1280 Nursultan.exe 36 PID 1280 wrote to memory of 2676 1280 Nursultan.exe 36 PID 1280 wrote to memory of 2676 1280 Nursultan.exe 36 PID 1280 wrote to memory of 2184 1280 Nursultan.exe 38 PID 1280 wrote to memory of 2184 1280 Nursultan.exe 38 PID 1280 wrote to memory of 2184 1280 Nursultan.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Roaming\Nursultan.exe"C:\Users\Admin\AppData\Roaming\Nursultan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Nursultan.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nursultan.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\..bat" "2⤵PID:1808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11B
MD59905e5a33c6edd8eb5f59780afbf74de
SHA164b2cd0186ff6fe05072ee88e2bb54476023772e
SHA256c134b2f85415ba5cfce3e3fe4745688335745a9bb22152ac8f5c77f190d8aee3
SHA512e10711d0fb09db27192e9af05ae45b83cf3882d98e904a7f1f969cf24c2f9626f70f35d76f57477fe9c64a58bc74100410740e9d506d4e72d3e2900d6277816e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD519dad4c8cf2d028f10c08b5596337e19
SHA10461dc9baf00b8cfa2cc197e9e8d1407169d8d9c
SHA256cacf2b86781950c11579f01846f8da809df1e9a93795412df8c79f5ebc99280d
SHA5121c7a1b39582a405329f705e8c9bc15f347b67bebd8e028f62a95e26e5181fa3f28d4b9ecaaf1ebf80ba2cd85238ee8c76a6acba99ed8d6f3db4155f075e15771
-
Filesize
273KB
MD505559d83ce9b8984e66740f882a2dac9
SHA1afdf7442e86627d46d987ed8982f141926cdf3f1
SHA256fb2aa53b1c2c105ac321abf3448afb452eedff2f0407846fb3d85a8b6236e357
SHA5121b8e0141db5986a8117ae1c3aba26fb0551fbd24948a07745d8e36705bcf813803ec8570f8290d41ae8ed5d4da0d7690621b86b42e6d46575ea62fa733638364