Overview
overview
10Static
static
10Nursultan Alpha.zip
windows10-ltsc 2021-x64
10Nursultan ...-0.dll
windows10-ltsc 2021-x64
1Nursultan ...-0.dll
windows10-ltsc 2021-x64
1Nursultan ...-0.dll
windows10-ltsc 2021-x64
1Nursultan ...-0.dll
windows10-ltsc 2021-x64
1Nursultan ...ch.dll
windows10-ltsc 2021-x64
1Nursultan ...wt.dll
windows10-ltsc 2021-x64
1Nursultan ...em.dll
windows10-ltsc 2021-x64
1Nursultan ...et.dll
windows10-ltsc 2021-x64
1Nursultan ...er.dll
windows10-ltsc 2021-x64
1Nursultan ...pe.dll
windows10-ltsc 2021-x64
1Nursultan ...nt.dll
windows10-ltsc 2021-x64
1Nursultan ...ss.dll
windows10-ltsc 2021-x64
1Nursultan ...sc.dll
windows10-ltsc 2021-x64
1Nursultan ...11.dll
windows10-ltsc 2021-x64
1Nursultan ...as.dll
windows10-ltsc 2021-x64
1Nursultan ...rt.exe
windows10-ltsc 2021-x64
10Nursultan ...ur.exe
windows10-ltsc 2021-x64
10Analysis
-
max time kernel
875s -
max time network
893s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-12-2024 12:51
Behavioral task
behavioral1
Sample
Nursultan Alpha.zip
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
Nursultan Alpha/api-ms-win-core-datetime-l1-1-0.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
Nursultan Alpha/api-ms-win-core-debug-l1-1-0.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral4
Sample
Nursultan Alpha/api-ms-win-core-errorhandling-l1-1-0.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
Nursultan Alpha/api-ms-win-core-handle-l1-1-0.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral6
Sample
Nursultan Alpha/attach.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral7
Sample
Nursultan Alpha/awt.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral8
Sample
Nursultan Alpha/dt_shmem.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral9
Sample
Nursultan Alpha/dt_socket.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral10
Sample
Nursultan Alpha/fontmanager.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral11
Sample
Nursultan Alpha/freetype.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral12
Sample
Nursultan Alpha/instrument.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral13
Sample
Nursultan Alpha/j2gss.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral14
Sample
Nursultan Alpha/j2pcsc.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral15
Sample
Nursultan Alpha/j2pkcs11.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral16
Sample
Nursultan Alpha/jaas.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral17
Sample
Nursultan Alpha/start.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral18
Sample
Nursultan Alpha/workspace/nur.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Nursultan Alpha/workspace/nur.exe
-
Size
78KB
-
MD5
1ac8c816761e434a1f2f57fd6b1ff2ce
-
SHA1
ea93e41e41697445fb0e9d87e22c39f92574a256
-
SHA256
a3ad9f1252629d998935892cbf29d6678f5bf12244cc1687d7bbde4bb6f9855d
-
SHA512
08008e9b57b3e0bff46b82098bbb85bfe78ecf9b0d0062956b31724e29376910d5ead41179864975ab233998c8cf9c6402f21bbd0928496bf1c3270ee99d7a8c
-
SSDEEP
1536:gBMjqMnGJcI9Nkl92+TJ34TO6X+bEwZfvG/Ke6VJXRQmLOVrCgVxcpum:g+qMEZPo4TO6X+bEnCFJXqcOVrCgun
Malware Config
Extracted
xworm
22.ip.gl.ply.gg:61996
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot6997638498:AAHa9TMLloZsFrAsEGC8rfuzrK0fiaQAI5Q/sendMessage?chat_id=1031836490
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral18/memory/252-1-0x0000000000700000-0x000000000071A000-memory.dmp family_xworm behavioral18/files/0x002c000000046260-59.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1248 powershell.exe 1756 powershell.exe 4448 powershell.exe 1172 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation nur.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk nur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk nur.exe -
Executes dropped EXE 15 IoCs
pid Process 3644 svchost.exe 1072 svchost.exe 1672 svchost.exe 1848 svchost.exe 3764 svchost.exe 4396 svchost.exe 2272 svchost.exe 4576 svchost.exe 2572 svchost.exe 2904 svchost.exe 1688 svchost.exe 1592 svchost.exe 3664 svchost.exe 548 svchost.exe 1972 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" nur.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1248 powershell.exe 1248 powershell.exe 1756 powershell.exe 1756 powershell.exe 4448 powershell.exe 4448 powershell.exe 1172 powershell.exe 1172 powershell.exe 252 nur.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 252 nur.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeIncreaseQuotaPrivilege 1248 powershell.exe Token: SeSecurityPrivilege 1248 powershell.exe Token: SeTakeOwnershipPrivilege 1248 powershell.exe Token: SeLoadDriverPrivilege 1248 powershell.exe Token: SeSystemProfilePrivilege 1248 powershell.exe Token: SeSystemtimePrivilege 1248 powershell.exe Token: SeProfSingleProcessPrivilege 1248 powershell.exe Token: SeIncBasePriorityPrivilege 1248 powershell.exe Token: SeCreatePagefilePrivilege 1248 powershell.exe Token: SeBackupPrivilege 1248 powershell.exe Token: SeRestorePrivilege 1248 powershell.exe Token: SeShutdownPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeSystemEnvironmentPrivilege 1248 powershell.exe Token: SeRemoteShutdownPrivilege 1248 powershell.exe Token: SeUndockPrivilege 1248 powershell.exe Token: SeManageVolumePrivilege 1248 powershell.exe Token: 33 1248 powershell.exe Token: 34 1248 powershell.exe Token: 35 1248 powershell.exe Token: 36 1248 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeIncreaseQuotaPrivilege 1756 powershell.exe Token: SeSecurityPrivilege 1756 powershell.exe Token: SeTakeOwnershipPrivilege 1756 powershell.exe Token: SeLoadDriverPrivilege 1756 powershell.exe Token: SeSystemProfilePrivilege 1756 powershell.exe Token: SeSystemtimePrivilege 1756 powershell.exe Token: SeProfSingleProcessPrivilege 1756 powershell.exe Token: SeIncBasePriorityPrivilege 1756 powershell.exe Token: SeCreatePagefilePrivilege 1756 powershell.exe Token: SeBackupPrivilege 1756 powershell.exe Token: SeRestorePrivilege 1756 powershell.exe Token: SeShutdownPrivilege 1756 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeSystemEnvironmentPrivilege 1756 powershell.exe Token: SeRemoteShutdownPrivilege 1756 powershell.exe Token: SeUndockPrivilege 1756 powershell.exe Token: SeManageVolumePrivilege 1756 powershell.exe Token: 33 1756 powershell.exe Token: 34 1756 powershell.exe Token: 35 1756 powershell.exe Token: 36 1756 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeIncreaseQuotaPrivilege 4448 powershell.exe Token: SeSecurityPrivilege 4448 powershell.exe Token: SeTakeOwnershipPrivilege 4448 powershell.exe Token: SeLoadDriverPrivilege 4448 powershell.exe Token: SeSystemProfilePrivilege 4448 powershell.exe Token: SeSystemtimePrivilege 4448 powershell.exe Token: SeProfSingleProcessPrivilege 4448 powershell.exe Token: SeIncBasePriorityPrivilege 4448 powershell.exe Token: SeCreatePagefilePrivilege 4448 powershell.exe Token: SeBackupPrivilege 4448 powershell.exe Token: SeRestorePrivilege 4448 powershell.exe Token: SeShutdownPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeSystemEnvironmentPrivilege 4448 powershell.exe Token: SeRemoteShutdownPrivilege 4448 powershell.exe Token: SeUndockPrivilege 4448 powershell.exe Token: SeManageVolumePrivilege 4448 powershell.exe Token: 33 4448 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 252 nur.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 252 wrote to memory of 1248 252 nur.exe 85 PID 252 wrote to memory of 1248 252 nur.exe 85 PID 252 wrote to memory of 1756 252 nur.exe 90 PID 252 wrote to memory of 1756 252 nur.exe 90 PID 252 wrote to memory of 4448 252 nur.exe 92 PID 252 wrote to memory of 4448 252 nur.exe 92 PID 252 wrote to memory of 1172 252 nur.exe 94 PID 252 wrote to memory of 1172 252 nur.exe 94 PID 252 wrote to memory of 1036 252 nur.exe 97 PID 252 wrote to memory of 1036 252 nur.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'nur.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1172
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1036
-
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:3644
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:1072
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:1672
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:1848
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:3764
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:4396
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:2272
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:4576
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:2572
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:2904
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:1688
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:1592
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:3664
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:548
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"1⤵
- Executes dropped EXE
PID:1972
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD51ac8c816761e434a1f2f57fd6b1ff2ce
SHA1ea93e41e41697445fb0e9d87e22c39f92574a256
SHA256a3ad9f1252629d998935892cbf29d6678f5bf12244cc1687d7bbde4bb6f9855d
SHA51208008e9b57b3e0bff46b82098bbb85bfe78ecf9b0d0062956b31724e29376910d5ead41179864975ab233998c8cf9c6402f21bbd0928496bf1c3270ee99d7a8c
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD5243dda9c740d56e641ae50dc3309c9da
SHA17138b92fb7fc096920f51469a2dc3337d83f0e86
SHA25665c40d2fea6b8f9e4732d73a709d3624be97e4a5da8b337bee5fad1738d6d691
SHA5123afc9211a795fc59c1e4e6dea86ffd4ae065508726c3eec02df1e20751946e41397ad29d303c51076d920c8a73398ff84e62f23ecf97441640ffd00fc4cdf3ef
-
Filesize
1KB
MD521cc145872acd77f950c7a81b744679d
SHA15b9c9a2a76fdc76e613dd8336b06b4c60cdd4ebc
SHA256702856565b0509fc6be507d1f055d35ae4903eb08e159720c4dc0e8edac37438
SHA51261564d625e194809e156c8084a9f11180a6ebf50e5d0166713477a06161add7c1c01a2764a1411282ad0d7f36097a1ec9a594a2ca9502b461b1dd60500ae735b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82