Overview
overview
10Static
static
10Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...ch.dll
windows7-x64
1Nursultan ...ch.dll
windows10-2004-x64
1Nursultan ...wt.dll
windows7-x64
1Nursultan ...wt.dll
windows10-2004-x64
1Nursultan ...em.dll
windows7-x64
1Nursultan ...em.dll
windows10-2004-x64
1Nursultan ...et.dll
windows7-x64
1Nursultan ...et.dll
windows10-2004-x64
1Nursultan ...er.dll
windows7-x64
1Nursultan ...er.dll
windows10-2004-x64
1Nursultan ...pe.dll
windows7-x64
1Nursultan ...pe.dll
windows10-2004-x64
1Nursultan ...nt.dll
windows7-x64
1Nursultan ...nt.dll
windows10-2004-x64
1Nursultan ...ss.dll
windows7-x64
1Nursultan ...ss.dll
windows10-2004-x64
1Nursultan ...sc.dll
windows7-x64
1Nursultan ...sc.dll
windows10-2004-x64
1Nursultan ...11.dll
windows7-x64
1Nursultan ...11.dll
windows10-2004-x64
1Nursultan ...as.dll
windows7-x64
1Nursultan ...as.dll
windows10-2004-x64
1Nursultan ...rt.exe
windows7-x64
10Nursultan ...rt.exe
windows10-2004-x64
10Nursultan ...ur.exe
windows7-x64
10Nursultan ...ur.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 13:11
Behavioral task
behavioral1
Sample
Nursultan Alpha/api-ms-win-core-datetime-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Nursultan Alpha/api-ms-win-core-debug-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Nursultan Alpha/api-ms-win-core-errorhandling-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Nursultan Alpha/api-ms-win-core-handle-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Nursultan Alpha/attach.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Nursultan Alpha/attach.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Nursultan Alpha/awt.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Nursultan Alpha/awt.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Nursultan Alpha/dt_shmem.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
Nursultan Alpha/dt_shmem.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Nursultan Alpha/dt_socket.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
Nursultan Alpha/dt_socket.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Nursultan Alpha/fontmanager.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Nursultan Alpha/fontmanager.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Nursultan Alpha/freetype.dll
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
Nursultan Alpha/freetype.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Nursultan Alpha/instrument.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Nursultan Alpha/instrument.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Nursultan Alpha/j2gss.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Nursultan Alpha/j2gss.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Nursultan Alpha/j2pcsc.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Nursultan Alpha/j2pcsc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Nursultan Alpha/j2pkcs11.dll
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
Nursultan Alpha/j2pkcs11.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Nursultan Alpha/jaas.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Nursultan Alpha/jaas.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Nursultan Alpha/start.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Nursultan Alpha/start.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Nursultan Alpha/workspace/nur.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Nursultan Alpha/workspace/nur.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultan Alpha/workspace/nur.exe
-
Size
78KB
-
MD5
1ac8c816761e434a1f2f57fd6b1ff2ce
-
SHA1
ea93e41e41697445fb0e9d87e22c39f92574a256
-
SHA256
a3ad9f1252629d998935892cbf29d6678f5bf12244cc1687d7bbde4bb6f9855d
-
SHA512
08008e9b57b3e0bff46b82098bbb85bfe78ecf9b0d0062956b31724e29376910d5ead41179864975ab233998c8cf9c6402f21bbd0928496bf1c3270ee99d7a8c
-
SSDEEP
1536:gBMjqMnGJcI9Nkl92+TJ34TO6X+bEwZfvG/Ke6VJXRQmLOVrCgVxcpum:g+qMEZPo4TO6X+bEnCFJXqcOVrCgun
Malware Config
Extracted
xworm
22.ip.gl.ply.gg:61996
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot6997638498:AAHa9TMLloZsFrAsEGC8rfuzrK0fiaQAI5Q/sendMessage?chat_id=1031836490
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral29/memory/2192-1-0x0000000000AB0000-0x0000000000ACA000-memory.dmp family_xworm behavioral29/files/0x0006000000004ed7-34.dat family_xworm behavioral29/memory/2060-36-0x00000000012C0000-0x00000000012DA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2172 powershell.exe 2748 powershell.exe 2848 powershell.exe 3016 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk nur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk nur.exe -
Executes dropped EXE 3 IoCs
pid Process 2060 svchost.exe 2144 svchost.exe 2256 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" nur.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3016 powershell.exe 2172 powershell.exe 2748 powershell.exe 2848 powershell.exe 2192 nur.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2192 nur.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2192 nur.exe Token: SeDebugPrivilege 2060 svchost.exe Token: SeDebugPrivilege 2144 svchost.exe Token: SeDebugPrivilege 2256 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2192 nur.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2192 wrote to memory of 3016 2192 nur.exe 31 PID 2192 wrote to memory of 3016 2192 nur.exe 31 PID 2192 wrote to memory of 3016 2192 nur.exe 31 PID 2192 wrote to memory of 2172 2192 nur.exe 33 PID 2192 wrote to memory of 2172 2192 nur.exe 33 PID 2192 wrote to memory of 2172 2192 nur.exe 33 PID 2192 wrote to memory of 2748 2192 nur.exe 35 PID 2192 wrote to memory of 2748 2192 nur.exe 35 PID 2192 wrote to memory of 2748 2192 nur.exe 35 PID 2192 wrote to memory of 2848 2192 nur.exe 37 PID 2192 wrote to memory of 2848 2192 nur.exe 37 PID 2192 wrote to memory of 2848 2192 nur.exe 37 PID 2192 wrote to memory of 2596 2192 nur.exe 39 PID 2192 wrote to memory of 2596 2192 nur.exe 39 PID 2192 wrote to memory of 2596 2192 nur.exe 39 PID 1952 wrote to memory of 2060 1952 taskeng.exe 43 PID 1952 wrote to memory of 2060 1952 taskeng.exe 43 PID 1952 wrote to memory of 2060 1952 taskeng.exe 43 PID 1952 wrote to memory of 2144 1952 taskeng.exe 44 PID 1952 wrote to memory of 2144 1952 taskeng.exe 44 PID 1952 wrote to memory of 2144 1952 taskeng.exe 44 PID 1952 wrote to memory of 2256 1952 taskeng.exe 46 PID 1952 wrote to memory of 2256 1952 taskeng.exe 46 PID 1952 wrote to memory of 2256 1952 taskeng.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'nur.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1388258A-3EE4-41A2-9B15-07A51BF9520C} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD51ac8c816761e434a1f2f57fd6b1ff2ce
SHA1ea93e41e41697445fb0e9d87e22c39f92574a256
SHA256a3ad9f1252629d998935892cbf29d6678f5bf12244cc1687d7bbde4bb6f9855d
SHA51208008e9b57b3e0bff46b82098bbb85bfe78ecf9b0d0062956b31724e29376910d5ead41179864975ab233998c8cf9c6402f21bbd0928496bf1c3270ee99d7a8c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\377P78QNXO633SVIEHJR.temp
Filesize7KB
MD58942f556e9266bca92e783a99acf369f
SHA18a818d76d72ada69d0d57ef9de9925824102830d
SHA2565439b896d36839f6ed4e011dcf32d85b051a26afef088fd47f4b2e8a235a6598
SHA512e5e24ee8a4244c71482970fa264dd479031898142f2f8715c487e25f87ad38fb92905faffc44ab80fc25c8ec354e49187c5c1478e7d0fa3fdc468f689f8e8f2f