Overview
overview
10Static
static
10Nerest soft.rar
windows10-ltsc 2021-x64
10Nerest sof...ER.exe
windows10-ltsc 2021-x64
10Nerest sof...ER.exe
windows10-ltsc 2021-x64
10Nerest sof...pi.dll
windows10-ltsc 2021-x64
3Nerest sof...pi.dll
windows10-ltsc 2021-x64
3Nerest sof...db.dll
windows10-ltsc 2021-x64
1Nerest sof...ft.dll
windows10-ltsc 2021-x64
1Nerest sof...db.exe
windows10-ltsc 2021-x64
3Resubmissions
19-01-2025 17:36
250119-v6zj9sykbs 1019-01-2025 17:36
250119-v6jh2syngr 1019-01-2025 16:37
250119-t5adbawrcp 10Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-01-2025 17:36
Behavioral task
behavioral1
Sample
Nerest soft.rar
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral2
Sample
Nerest sofr/!LOADER.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral3
Sample
Nerest sofr/bin/!LOADER.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral4
Sample
Nerest sofr/bin/AdbWinApi.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral5
Sample
Nerest sofr/bin/AdbWinUsbApi.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral6
Sample
Nerest sofr/bin/HD-Adb.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral7
Sample
Nerest sofr/bin/Newtonsoft.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral8
Sample
Nerest sofr/bin/adb.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
Nerest sofr/!LOADER.exe
-
Size
125KB
-
MD5
0324d4d7ff2026809d8c3f4bd0f3573e
-
SHA1
73f39a2778bbaa29246a75a7274b8bc7836bd329
-
SHA256
e14dbac690979b4fa9b2fee4a8221bfdcb03500458d3f9c8912fa1e0e4674492
-
SHA512
0209d6abb503a2698ee3bb8393da8b7622c3f6318f7aff8173a2406abc31d5d422002ab47113a85e2b7dc292d6735c23fd083aa1c1de4dd275a6e0f28e091f6b
-
SSDEEP
3072:3uZ+4zKUSfFzqbaQgKA64kCOd4pUzaewwQU4OHRemSL:3gKJFzqb3A64kK+zBuU4OIm
Malware Config
Extracted
xworm
back-spots.gl.at.ply.gg:21395
-
Install_directory
%Temp%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4756-1-0x00000000003F0000-0x0000000000416000-memory.dmp family_xworm behavioral2/files/0x002d000000046159-59.dat family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsszg.exe -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4256 powershell.exe 756 powershell.exe 2668 powershell.exe 3324 powershell.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe unsszg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\unsszg.exe" unsszg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe unsszg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\unsszg.exe" unsszg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3406519639-3774642266-3926631722-1000\Control Panel\International\Geo\Nation !LOADER.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conhost.lnk !LOADER.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\conhost.lnk !LOADER.exe -
Executes dropped EXE 4 IoCs
pid Process 1756 conhost 2344 conhost 944 unsszg.exe 4952 unsszg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406519639-3774642266-3926631722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\conhost" !LOADER.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\unsszg.exe" unsszg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsszg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 unsszg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unsszg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unsszg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4256 powershell.exe 4256 powershell.exe 756 powershell.exe 756 powershell.exe 2668 powershell.exe 2668 powershell.exe 3324 powershell.exe 3324 powershell.exe 4756 !LOADER.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe 944 unsszg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4756 !LOADER.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeIncreaseQuotaPrivilege 4256 powershell.exe Token: SeSecurityPrivilege 4256 powershell.exe Token: SeTakeOwnershipPrivilege 4256 powershell.exe Token: SeLoadDriverPrivilege 4256 powershell.exe Token: SeSystemProfilePrivilege 4256 powershell.exe Token: SeSystemtimePrivilege 4256 powershell.exe Token: SeProfSingleProcessPrivilege 4256 powershell.exe Token: SeIncBasePriorityPrivilege 4256 powershell.exe Token: SeCreatePagefilePrivilege 4256 powershell.exe Token: SeBackupPrivilege 4256 powershell.exe Token: SeRestorePrivilege 4256 powershell.exe Token: SeShutdownPrivilege 4256 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeSystemEnvironmentPrivilege 4256 powershell.exe Token: SeRemoteShutdownPrivilege 4256 powershell.exe Token: SeUndockPrivilege 4256 powershell.exe Token: SeManageVolumePrivilege 4256 powershell.exe Token: 33 4256 powershell.exe Token: 34 4256 powershell.exe Token: 35 4256 powershell.exe Token: 36 4256 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeIncreaseQuotaPrivilege 756 powershell.exe Token: SeSecurityPrivilege 756 powershell.exe Token: SeTakeOwnershipPrivilege 756 powershell.exe Token: SeLoadDriverPrivilege 756 powershell.exe Token: SeSystemProfilePrivilege 756 powershell.exe Token: SeSystemtimePrivilege 756 powershell.exe Token: SeProfSingleProcessPrivilege 756 powershell.exe Token: SeIncBasePriorityPrivilege 756 powershell.exe Token: SeCreatePagefilePrivilege 756 powershell.exe Token: SeBackupPrivilege 756 powershell.exe Token: SeRestorePrivilege 756 powershell.exe Token: SeShutdownPrivilege 756 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeSystemEnvironmentPrivilege 756 powershell.exe Token: SeRemoteShutdownPrivilege 756 powershell.exe Token: SeUndockPrivilege 756 powershell.exe Token: SeManageVolumePrivilege 756 powershell.exe Token: 33 756 powershell.exe Token: 34 756 powershell.exe Token: 35 756 powershell.exe Token: 36 756 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeIncreaseQuotaPrivilege 2668 powershell.exe Token: SeSecurityPrivilege 2668 powershell.exe Token: SeTakeOwnershipPrivilege 2668 powershell.exe Token: SeLoadDriverPrivilege 2668 powershell.exe Token: SeSystemProfilePrivilege 2668 powershell.exe Token: SeSystemtimePrivilege 2668 powershell.exe Token: SeProfSingleProcessPrivilege 2668 powershell.exe Token: SeIncBasePriorityPrivilege 2668 powershell.exe Token: SeCreatePagefilePrivilege 2668 powershell.exe Token: SeBackupPrivilege 2668 powershell.exe Token: SeRestorePrivilege 2668 powershell.exe Token: SeShutdownPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeSystemEnvironmentPrivilege 2668 powershell.exe Token: SeRemoteShutdownPrivilege 2668 powershell.exe Token: SeUndockPrivilege 2668 powershell.exe Token: SeManageVolumePrivilege 2668 powershell.exe Token: 33 2668 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4756 !LOADER.exe 944 unsszg.exe 4952 unsszg.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4756 wrote to memory of 4256 4756 !LOADER.exe 83 PID 4756 wrote to memory of 4256 4756 !LOADER.exe 83 PID 4756 wrote to memory of 756 4756 !LOADER.exe 86 PID 4756 wrote to memory of 756 4756 !LOADER.exe 86 PID 4756 wrote to memory of 2668 4756 !LOADER.exe 88 PID 4756 wrote to memory of 2668 4756 !LOADER.exe 88 PID 4756 wrote to memory of 3324 4756 !LOADER.exe 90 PID 4756 wrote to memory of 3324 4756 !LOADER.exe 90 PID 4756 wrote to memory of 2104 4756 !LOADER.exe 92 PID 4756 wrote to memory of 2104 4756 !LOADER.exe 92 PID 4756 wrote to memory of 944 4756 !LOADER.exe 97 PID 4756 wrote to memory of 944 4756 !LOADER.exe 97 PID 4756 wrote to memory of 944 4756 !LOADER.exe 97 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsszg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" unsszg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System unsszg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nerest sofr\!LOADER.exe"C:\Users\Admin\AppData\Local\Temp\Nerest sofr\!LOADER.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nerest sofr\!LOADER.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '!LOADER.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\conhost'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3324
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "conhost" /tr "C:\Users\Admin\AppData\Local\Temp\conhost"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\unsszg.exe"C:\Users\Admin\AppData\Local\Temp\unsszg.exe"2⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:944
-
-
C:\Users\Admin\AppData\Local\Temp\conhost"C:\Users\Admin\AppData\Local\Temp\conhost"1⤵
- Executes dropped EXE
PID:1756
-
C:\Users\Admin\AppData\Local\Temp\conhost"C:\Users\Admin\AppData\Local\Temp\conhost"1⤵
- Executes dropped EXE
PID:2344
-
C:\Users\Admin\AppData\Local\Temp\unsszg.exeC:\Users\Admin\AppData\Local\Temp\unsszg.exe explorer.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4952
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD579746cd4afed7fd14cb13cd145136c65
SHA1ea7097a42b05cc684b8ff034f5ac6e952a92cb03
SHA256871da5dca905d702b2be2c905a8d00d5a80be53791ab4433664e582ac98ba9ea
SHA51231fe60352d385911fa0ebcc21aef64bb8a8dadc124a716a42b9d9541c0c080446c54045d91b244738dd66b33d8bdad87c2acd72b0cf0b77aa3754ff94119f7bd
-
Filesize
1KB
MD574561307243e441f4fa8fe368e39bb11
SHA14061d097677f3845352347b9da31437f9899b2b9
SHA25665209d1772df3a89db097e283a5935a59b444d385d74e00de5a0daed2f714141
SHA512321abe316c5d0d57b30cc32d0e495bc1fe6a76cbe3dce2ba2110de0dce1fb9c0a3355a3a6096055b009bc3c936ae6f0ba31575cbfb7ca25fe76c3c3cf0795e4e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
125KB
MD50324d4d7ff2026809d8c3f4bd0f3573e
SHA173f39a2778bbaa29246a75a7274b8bc7836bd329
SHA256e14dbac690979b4fa9b2fee4a8221bfdcb03500458d3f9c8912fa1e0e4674492
SHA5120209d6abb503a2698ee3bb8393da8b7622c3f6318f7aff8173a2406abc31d5d422002ab47113a85e2b7dc292d6735c23fd083aa1c1de4dd275a6e0f28e091f6b
-
Filesize
2.5MB
MD5fde17f9dc51d98f687d99c96fd6b2c6f
SHA1341aff5cb511787583c989d11ec5b2855c7f833a
SHA256566f839acfb340e4b94fe8a9177035bb974ac078a58a8774ad22d297fa3caf48
SHA51228ca1b3184e32f2433331c1d8a7d50b66dacfbe65cc4396fd0e9c68445a4427b2fb2faa9736f906e4a323640f2d18594b69b0f7e0feedd3a423fc1c6d40b23f0