Overview
overview
10Static
static
10Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...-0.dll
windows10-2004-x64
1Nursultan ...ch.dll
windows7-x64
1Nursultan ...ch.dll
windows10-2004-x64
1Nursultan ...wt.dll
windows7-x64
1Nursultan ...wt.dll
windows10-2004-x64
1Nursultan ...em.dll
windows7-x64
1Nursultan ...em.dll
windows10-2004-x64
1Nursultan ...et.dll
windows7-x64
1Nursultan ...et.dll
windows10-2004-x64
1Nursultan ...er.dll
windows7-x64
1Nursultan ...er.dll
windows10-2004-x64
1Nursultan ...pe.dll
windows7-x64
1Nursultan ...pe.dll
windows10-2004-x64
1Nursultan ...nt.dll
windows7-x64
1Nursultan ...nt.dll
windows10-2004-x64
1Nursultan ...ss.dll
windows7-x64
1Nursultan ...ss.dll
windows10-2004-x64
1Nursultan ...sc.dll
windows7-x64
1Nursultan ...sc.dll
windows10-2004-x64
1Nursultan ...11.dll
windows7-x64
1Nursultan ...11.dll
windows10-2004-x64
1Nursultan ...as.dll
windows7-x64
1Nursultan ...as.dll
windows10-2004-x64
1Nursultan ...rt.exe
windows7-x64
10Nursultan ...rt.exe
windows10-2004-x64
10Nursultan ...ur.exe
windows7-x64
10Nursultan ...ur.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 13:11
Behavioral task
behavioral1
Sample
Nursultan Alpha/api-ms-win-core-datetime-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Nursultan Alpha/api-ms-win-core-debug-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Nursultan Alpha/api-ms-win-core-errorhandling-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Nursultan Alpha/api-ms-win-core-handle-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Nursultan Alpha/attach.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Nursultan Alpha/attach.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Nursultan Alpha/awt.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Nursultan Alpha/awt.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Nursultan Alpha/dt_shmem.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
Nursultan Alpha/dt_shmem.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Nursultan Alpha/dt_socket.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
Nursultan Alpha/dt_socket.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Nursultan Alpha/fontmanager.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Nursultan Alpha/fontmanager.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Nursultan Alpha/freetype.dll
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
Nursultan Alpha/freetype.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Nursultan Alpha/instrument.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Nursultan Alpha/instrument.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Nursultan Alpha/j2gss.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Nursultan Alpha/j2gss.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Nursultan Alpha/j2pcsc.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Nursultan Alpha/j2pcsc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Nursultan Alpha/j2pkcs11.dll
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
Nursultan Alpha/j2pkcs11.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Nursultan Alpha/jaas.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Nursultan Alpha/jaas.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Nursultan Alpha/start.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Nursultan Alpha/start.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Nursultan Alpha/workspace/nur.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Nursultan Alpha/workspace/nur.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultan Alpha/workspace/nur.exe
-
Size
78KB
-
MD5
1ac8c816761e434a1f2f57fd6b1ff2ce
-
SHA1
ea93e41e41697445fb0e9d87e22c39f92574a256
-
SHA256
a3ad9f1252629d998935892cbf29d6678f5bf12244cc1687d7bbde4bb6f9855d
-
SHA512
08008e9b57b3e0bff46b82098bbb85bfe78ecf9b0d0062956b31724e29376910d5ead41179864975ab233998c8cf9c6402f21bbd0928496bf1c3270ee99d7a8c
-
SSDEEP
1536:gBMjqMnGJcI9Nkl92+TJ34TO6X+bEwZfvG/Ke6VJXRQmLOVrCgVxcpum:g+qMEZPo4TO6X+bEnCFJXqcOVrCgun
Malware Config
Extracted
xworm
22.ip.gl.ply.gg:61996
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot6997638498:AAHa9TMLloZsFrAsEGC8rfuzrK0fiaQAI5Q/sendMessage?chat_id=1031836490
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral30/memory/1288-1-0x0000000000CF0000-0x0000000000D0A000-memory.dmp family_xworm behavioral30/files/0x0007000000023c9c-57.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 456 powershell.exe 4900 powershell.exe 556 powershell.exe 5060 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation nur.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk nur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk nur.exe -
Executes dropped EXE 3 IoCs
pid Process 3352 svchost.exe 3964 svchost.exe 3416 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" nur.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 456 powershell.exe 456 powershell.exe 4900 powershell.exe 4900 powershell.exe 556 powershell.exe 556 powershell.exe 5060 powershell.exe 5060 powershell.exe 1288 nur.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1288 nur.exe Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 1288 nur.exe Token: SeDebugPrivilege 3352 svchost.exe Token: SeDebugPrivilege 3964 svchost.exe Token: SeDebugPrivilege 3416 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1288 nur.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1288 wrote to memory of 456 1288 nur.exe 84 PID 1288 wrote to memory of 456 1288 nur.exe 84 PID 1288 wrote to memory of 4900 1288 nur.exe 86 PID 1288 wrote to memory of 4900 1288 nur.exe 86 PID 1288 wrote to memory of 556 1288 nur.exe 88 PID 1288 wrote to memory of 556 1288 nur.exe 88 PID 1288 wrote to memory of 5060 1288 nur.exe 90 PID 1288 wrote to memory of 5060 1288 nur.exe 90 PID 1288 wrote to memory of 1868 1288 nur.exe 92 PID 1288 wrote to memory of 1868 1288 nur.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\workspace\nur.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'nur.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3416
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD51ac8c816761e434a1f2f57fd6b1ff2ce
SHA1ea93e41e41697445fb0e9d87e22c39f92574a256
SHA256a3ad9f1252629d998935892cbf29d6678f5bf12244cc1687d7bbde4bb6f9855d
SHA51208008e9b57b3e0bff46b82098bbb85bfe78ecf9b0d0062956b31724e29376910d5ead41179864975ab233998c8cf9c6402f21bbd0928496bf1c3270ee99d7a8c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82